Join Us
Security
CS | Senior Penetration Tester
Job number
EB-CS-200923
Job location
Rome
Qualification
LS | 2nd cycle university degree
Weekly Hours
40
CS | Senior Penetration Tester

negg is looking for a Senior Penetration Tester.

The ideal candidate will be included in the negg Group Offensive Security Team for Penetration Testing activities on the IT infrastructures of important customers.

He/She has gained 3-5 years of experience in one or more of the following activities or skills: Vulnerability Assessment, Penetration Testing, Red Teaming, Malware Analysis etc.

HARD SKILLS:

  • Excellent knowledge of GNU/Linux and UNIX systems;
  • Excellent knowledge of Python and POSIX shell scripting languages;
  • Excellent knowledge of the main networking concepts;
  • Good knowledge of Windows systems and PowerShell
    Proven experience in the field of IT security, with excellent knowledge of the main hacking and penetration testing techniques on web applications, networks and systems;
  • In-depth knowledge of tools like Metasploit, Burp Suite, Nmap, Wireshark, etc.
  • Knowledge of security frameworks and best practices, such as OWASP Top 10, ISO 27001, NIST, etc.
  • Excellent skills in static and dynamic analysis of mobile applications (Android and iOS);
  • Basic reverse engineering skills (Java applications) and use of tools such as IDA, Ghidra, etc.

SOFT SKILLS

  • Analytical, orderly and problem-solving mentality;
  • Ability to communicate and work in a team;
  • Good ability to organize time and activities;
  • Fluent English

HQ: Rome (centre) or Reggio Calabria + Smart Working 

Other information will be provided during the selection process.

The interested candidates, of either sex, can send a detailed curriculum vitae, complete with photos and authorization for the processing of personal data (GDPR Regulation EU 2016/679).

Share on: