Senior Pen Tester (Penetration Tester)

Philippines

Vertiv

Vertiv ist weltweit führend in der Entwicklung, dem Bau und der Wartung kritischer Infrastrukturen, die essenzielle Anwendungen für Rechenzentren, Kommunikationsnetze sowie kommerzielle und industrielle Einrichtungen ermöglichen.

View all jobs at Vertiv

Apply now Apply later

Position Summary:

The Senior Pen Tester is responsible for conducting security pen testing, monitoring, and auditing within a dynamic global organization. The products under test will have the coverage of embedded devices and cloud services. The Senior Pen Tester should have exposure to embedded devices as well as cloud services (AWS/Azure). Some of the products will be white box tests while others will be total black box engagements. A successful Senior Pen Tester will be able to take the product and evaluate the weak points in the design and implementation and focus in on those weaknesses to find security gaps. All the findings by the Senior Pen Tester will need to be clearly documented and relayed to the design team for mitigation. The Senior Pen Tester will need to be very versatile in their attack vectors and their knowledge of exploits. The ideal candidate will be well experienced in a broad range of attack vectors across a wide spectrum of devices from small, embedded devices to wide and complex cloud ecosystems.

They will be responsible for interfacing with engineering teams to conduct security testing, auditing and should be able to explain the findings. They will be responsible for ensuring that engineering teams stay in compliance with the security expectations of the global organization. The Senior Pen Tester will be expected to stay current with the latest security threats and attack vectors that can be deployed against the product portfolio. They should also have experience in communicating clearly and concisely the findings of these activities to an audience.

This position will consistently work under the guidance and processes of global security and will support all the regional as well as global engineering groups. The testing activity and methodology deployed to confirm compliance is guided but expected to be enhanced by the Senior Pen Tester. The Senior Pen Tester will be expected to use their knowledge and experience to further develop internal testing processes and procedures.

 

Responsibilities:

In addition to performing internal application and product security assessments the Senior Pen Tester will be expected to support response to possible breaches of security based on newly disclosed information. Other key duties include: 

  • Conduct security evaluation and threat assessments of embedded systems, mobile applications, web applications
  • Conduct research for the purposes of finding new vulnerabilities and enhancing existing capabilities
  • Circumventing security protection methods and techniques
  • Performing data bus monitoring (snooping) and data injection
  • Conduct communications protocol analysis in the embedded products, and applications
  • Conduct wireless communications channel snooping, and data injection
  • Reverse engineering complex systems and protocols
  • Create detailed technical reports and proof of concept code to document findings
  • Perform System Breakdown of the project/product before testing, identify and evaluate all the testing requirements and plan out the detailed testing activities, resources etc.
  • Proactive detailed interaction with respective engineering group on the testing needs, testing progress/status and provide detailed analysis report
  • Have effective Gitlab issue management reviewing and, providing mentorship and direction on planned testing activities for junior resources in line with defined processes and procedures. Assist in leading testing activities in all the regions, provide head-to-head support to Assessment Pillar Manager and help to drive continuous improvement in testing processes and procedures.
  • Thorough adherence and follow-up of VERTIV SECURE requirements and Vulnerability Management and Incident Response processes.
  • Preference given to other practical skills such as: functional analysis, memory image capture, static memory analysis, and data element extraction, etc.

 

Qualifications:

  • Understanding and development experience of embedded systems / software, and web-based applications
  • Linux network device driver/data-path performance exposure
  • Familiarity with compilers, debuggers, disassemblers, and other low-level development and analysis tools
  • Exposure to binary analysis tools such as IDA Pro, WinDbg, BinWalk, Valgrind, PIN, Panda, and S2E
  • Working knowledge of hacking tools and techniques such as memory corruption exploits, rootkits, protocol poisoning, browser-based attacks, DNS poisoning, MetaSploit, nmap, Nessus, etc.
  • Experience with UNIX kernel internals and low-level Windows internals
  • Comfort with reading and understanding of x86 and/or ARM assembly
  • Experience with program analysis techniques such as taint analysis, program slicing, symbolic execution, constraint solving, and dynamic instrumentation
  • An understanding of common cryptographic algorithms and protocols including their weaknesses and attacks against them
  • Ability to extract software/firmware from provided hardware
  • Meaningful experience utilizing git (Github or gitlab)
  • Understanding of network protocols and experience developing packet-level programs
  • Experience with common microcontroller programming tools and debugging interfaces
  • Linux network device driver/data-path performance exposure
  • Exposure to Layer 2, Layer 3 networking, QoS
  • Network and/or application security knowledge (L2/L3 firewall, DPI, IDS, IPS)
  • Knowledge of common malware/botnet exploits and how they are targeted to exploit embedded systems
  • Operating system configuration of Windows, Linux, Android, and iOS
  • Computer boot process including boot loaders
  • Conducting security evaluation and threat assessments of embedded systems, mobile applications, web applications
  • An understanding of common cryptographic algorithms and protocols including their weaknesses and attacks against them
  • Familiarity with compilers, debuggers, disassemblers, and other low-level development and analysis tools
  • Having hands on real-time embedded C/C++ development experience that includes recent lab activities integrating with and debugging on target hardware.

 

The successful candidate will embrace Vertiv’s Core Principals & Behaviors to help execute our Strategic Priorities. 
 

OUR CORE PRINCIPALS:  Safety.  Integrity. Respect.  Teamwork.  Diversity & Inclusion.

OUR STRATEGIC PRIORITIES

  • Customer Focus
  • Operational Excellence
  • High-Performance Culture
  • Innovation
  • Financial Strength

OUR BEHAVIORS

  • Own It
  • Act With Urgency
  • Foster a Customer-First Mindset
  • Think Big and Execute
  • Lead by Example
  • Drive Continuous Improvement
  • Learn and Seek Out Development

 

 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  7  3  0
Category: PenTesting Jobs

Tags: Android Application security Audits AWS Azure Black box C Cloud Compilers Compliance DNS Exploit Exploits Firewalls GitHub GitLab IDS Incident response iOS IPS Linux Malware Metasploit Monitoring Nessus Nmap Pentesting Product security Reverse engineering Security assessment UNIX Vulnerabilities Vulnerability management White box WinDbg Windows

Region: Asia/Pacific
Country: Philippines

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.