Cyber Security Penetration Tester

(HE)Office KRK Pawia

Hitachi

Official website of Hitachi, Ltd. Hitachi drives Social Innovation Business, creating a sustainable society with data and technology. We will solve customers' and society's challenges with Lumada solutions leveraging IT, OT (Operational...

View all jobs at Hitachi

Apply now Apply later

Location:

Krakow, Lesser Poland, Poland

Job ID:

R0061720

Date Posted:

2024-09-25

Company Name:

HITACHI ENERGY SERVICES SP. Z O.O.

Profession (Job Category):

IT, Telecom & Internet

Job Schedule: 

Full time

Remote:

No

Job Description:

We are looking for Cyber Security Penetration Tester to join our Cybersecurity team.

The role can be 100% remote.

Requirements:

  • In-depth knowledge of TCP/IP networking and application protocols concepts

  • Understanding of software exploitation and common vulnerabilities

  • Understanding of port scanning, vulnerability assessment and fuzzing tools

  • Knowledge of protocols associated with web technologies

  • Understanding of OWASP Top 10 and SANS 25 vulnerabilities and their mitigations

  • Knowledge about security testing of mobile apps and related APIs

  • Experience in working in multicultural environments

  • Good English communication skills: verbal and writing of technical reports

  • Knowledge of control communication protocols and technologies

  • Proficient with one of the scripting languages (e.g., Python)

  • Knowledge of cryptographic and security protocols

  • Understanding of penetrating testing tools like Metasploit; able to write auxiliary modules and code exploits

  • Knowledge on hardware exploitation techniques (e.g., firmware reverse engineering)

Responsibilities:

  • Pentesting - performing penetration tests of wide range of systems

  • Research - gathering information about industry technologies, familiarizing with new communication protocols and their weaknesses

  • Documentation preparation - reports creation, team's internal documentation development

  • Meetings - taking part in technical meetings and knowledge exchange sessions

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  0  0
Category: PenTesting Jobs

Tags: APIs Exploits Metasploit OWASP Pentesting Python Reverse engineering SANS Scripting TCP/IP Vulnerabilities

Regions: Remote/Anywhere Europe
Country: Poland

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.