Certezza is hiring penetration tester

Certezza AB / Säkerhetsjobb / Stockholm
Observera att sista ansökningsdag har passerat.


Visa alla säkerhetsjobb i Stockholm, Solna, Lidingö, Sundbyberg, Danderyd eller i hela Sverige
Visa alla jobb hos Certezza AB i Stockholm

In your role as Penetration Testers
We are looking for penetration tester that takes information security seriously and is capable of working with penetration tests of various systems and for different customers.
The role includes maintaining good customer relations, preparation, implementation, analysis and follow-up work in the form of report writing, recommendations and feedback to the customer.

We offer
On Certezza you get the opportunity to work independently while you have a consultant manager who supports you in your work. The consultant manager will also assist you with career-related development. On Certezza we place great emphasis on skills and experience in a creative environment with experienced and knowledgeable colleagues.

Start: Immediately / by agreement
Wage setting: Good salary and competitive commission
The service includes: Full time job
Offer Location: Old City, Stockholm

To reflect the diversity of our activities, we encourage female candidates and candidates from different ethnic backgrounds. If you have questions about the role, please contact Pardis Aenehband, recruitment manager, on pardis@certezza.net.

Send your application with CV and personal letter as soon as possible to work@certezza.net since when we make a continuous selection.

Qualifications as Penetration Testers
You have very good knowledge of local network administration, software Development, Unix, Windows, and web technology. You can also explain concepts such as OWASP, DNSSEC, heartbleed etc. both technically and on a global level, for example, a management team. You also have an OSCP or similar certification .

It is an advantage if you have knowledge / experience in some of the areas below.
• Code Review with regard to security
• One or more programming and / or scripting languages.
• Experience developing / testing on Android and iOS platform
• Development Methodologies
• Databases
• Reverse-engineering
• Malware Analysis
• Exploit Development
• Social engineering tests
• Encryption Algorithms
• Branch-specific regulations, such as PCI-DSS.
• University studies, preferably in IT or possibly psychology.

As a person you are creative, analytical, structured and have a desire to constantly wanting to learn new things. Since you will be in regular contact with customers and colleagues, it is important that you can communicate in Swedish and English, both spoken and written.

Certezza is an independent information and IT-security company that provides expertise to private and public sector. We deliver advanced services and products in the entire field of information except for physical security.

We are frequently engaged as a strategic advisor in various contexts, both national and international. We have a strong demand for our services that we offer to the market and therefore we are looking for new colleagues in our areas of expertise.

Publiceringsdatum
2017-02-14

Så ansöker du
Sista dag att ansöka är 2017-02-24
Ange följande referens när du ansöker: Penetration tester

Kontakt
Pardis Aenehband pardis84@hotmail.com 0738529929

Företag
Certezza AB

Adress
Certezza AB
http://www.certezza.net
11127 STOCKHOLM

Kontorsadress
Kornhamnstorg 61

Jobbnummer
3320601

Observera att sista ansökningsdag har passerat.

Prenumerera på jobb från Certezza AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Certezza AB: