آگهی‌های استخدامی

استخدام Penetration Testing Team Lead

شرح موقعیت شغلی

Job description:

We are seeking a highly skilled and motivated Penetration Testing Team Lead to join our dynamic team. As the Penetration Testing Team Lead, you will be responsible for overseeing and managing a team of talented security professionals, driving penetration testing initiatives, and ensuring the security and integrity of our organization's systems and networks. This is an excellent opportunity for a seasoned professional with a strong background in penetration testing and leadership skills to make a significant impact in a growing organization.



Key accountabilities:

  • Lead and manage a team of penetration testers, providing guidance, mentorship, and support in their day-to-day activities.
  • Plan, coordinate, and execute penetration testing engagements to identify vulnerabilities in our systems, networks, and applications.
  • Develop and maintain penetration testing methodologies, processes, and standards to ensure consistent and effective testing practices.
  • Collaborate with cross-functional teams, including development, operations, and IT, to address identified vulnerabilities and implement appropriate remediation measures.
  • Stay updated on the latest security threats, vulnerabilities, and industry trends to continuously enhance the penetration testing program.
  • Provide technical expertise and guidance to internal stakeholders on security best practices, risk mitigation strategies, and incident response.
  • Prepare comprehensive reports and presentations on the findings of penetration testing engagements, including recommended remediation actions.
  • Conduct security awareness training and promote a culture of security throughout the organization.
  • Participate in the recruitment, hiring, and onboarding of new team members.

·       Competencies and skills:

  •  Able to use tools such as NMAP, Nessus, Burp Suite and Cobalt Strike.
  •  Able to interpret results of scanners and suggest next steps to investigate potential vulnerabilities.
  • Able to assess operating systems for vulnerabilities.
  • Able to contribute “Red Teaming” and Advanced Intrusion Testing skills including design, development and delivery of advanced adversarial techniques (e.g. including social engineering)
  • Able to do independent research and devise new and novel attack methods
  • Able to document and suggest recommendations to mitigate identified vulnerabilities
  • Understand computer network (including TCP/IP) fundamentals and common high level protocols.
  • Understand operating systems.
  • Understand web application technologies
  • Understand protocols and communication sequences expected for a number of technologies (e.g. DNS server, network devices).
  • Advanced knowledge of issues and vulnerabilities related to either Infrastructure or Application.
  • Understand ‘red teaming’.
  • Understand the inherent risks of working with simulated attack technology & techniques and how to work responsibly and protect the knowledge & capability effectively.

مهارت‌های مورد نیاز

  • tcp/ip
  • Red Team
  • Network
  • Penetration Test

حداقل سابقه کار

  • سه تا شش سال

جنسیت

  • مهم نیست

وضعیت نظام وظیفه

  • مهم‌ نیست

نوع همکاری:

تمام وقت

دسته‌بندی شغلی:

IT / DevOps / Server

تاریخ انتشار آگهی:

۱۴۰۲/۰۳/۲۱ (منقضی‌شده)
مشاهده آگهی‌های استخدام مشابه