Offensive Security Analyst

at  NN Group

Praha, Praha, Czech -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate07 Nov, 2024Not Specified09 Aug, 2024N/AGood communication skillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

About the Offensive Security Team:
We are a team of international IT security professionals and ethical hackers with deep knowledge of application security and real curiosity of how things work. We are looking for a Penetration Tester who will help us to find security vulnerabilities of web/mobile applications, underlying (cloud/traditional) infrastructure, and help to simulate various cyber-attack scenarios. We are offering a high degree of autonomy. Your professional growth will be actively supported with opportunities to take part in domain-relevant training and conferences. If you have a higher goals, there’s a possibility to become a service lead in the near future.

During your typical day you’ll:

  • Delivers manual/automatic dynamic penetration testing to supported countries.
  • Delivers secure code review service to supported countries.
  • Helps to develop and delivers a Secure Software Development Lifecycle support for the supported countries.
  • Participates in deliver a WebSecurity training to programmers and stakeholders.

More specifically, you will be responsible to:

  • Embeds security in the application development lifecycle
  • Acquires and implements test tools (static & dynamic testing)
  • Plans & executes security reviews such as:

o Static code scans
o Penetration testing

o Dynamic scanning

  • Knowledge transfer to (Web/Mobile) application developers (be able to present training)
  • Supports creation, maintenance and development of SSDLC process for devops teams (based on OpenSAMM from OWASP)
  • Supports DevOps automation processes for security assessments

What’s needed for this job?

  • Ability to absorb a new techniques for protecting web applications
  • Web Security tools and methods for security assessments
  • Reading code web/mobile applications
  • Web Security tools and methods
  • Ability to transfer knowledge to software designers and developers

What We Offer:

  • Home office, 5 weeks of vacation, and 5 annual Well-being days
  • 3% employer supplemental pension monthly contribution
  • Unlimited budget for your education (hard and soft skills, Language courses)
  • Meal contribution, Cafeteria program, monthly home office allowance
  • Multisport card, partnership with various companies (Makro, Datart, Sony, Electrolux…)
  • iPhone, personal Office 365 License, O2 Family discounts
  • Volunteering days to support our community
  • Employee referral bonuses to encourage the addition of great new people to the team
  • Amazing working space near Anděl

Responsibilities:

Please refer the Job description for details


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Application Programming / Maintenance

Systems Administration

Graduate

Proficient

1

Praha, Czech