Penetration Tester

Nicoll Curtin

  • Suisse
  • CDI
  • Temps-plein
  • Il y a 1 mois
We are looking for both Senior and Junior Penetration Testers to join our client's team. You will collaborate with a diverse group of professionals, all sharing a common passion for Cyber Security. In this position, your responsibilities will include conducting technical security audits such as penetration tests, ethical hacking, and application security assessments.Tasks & Responsibilities:Identifying security vulnerabilities, validating and classifying them, and crafting recommendations for appropriate countermeasuresOverall security audits, reports on findings and holding presentation to the clientsSkills & Requirements:Experience in a similar role as an Penetration TesterFamiliar with Windows, Linux and the network environmentCertified in Offensive Security Certified Professional/Expert (OSCP)/(OSCE) or OSSTMM, Professional Security Tester/Security Analyst (OPST)/(OPSA) will be an advantageFluent in both German and EnglishTo learn more about this opportunity, please submit your application (updated CV) to nevena.jerinic@nicollcurtin.com.

Nicoll Curtin