IT Security / Penetrate - IT Solution Company - Unity Consult

Post Top Ad

Your Ad Spot

Tuesday 25 January 2022

IT Security / Penetrate - IT Solution Company



Position Code: P01058
Job Term: Full Time
Number of Hiring: 1Pax
Industry: IT Solution
Job Location: Phnom Penh
Salary: Competitive Package and Negotiate
Closing Date: 28 February 2022



Position Objective:
  • Responsible for conducting tests to reproduce adversaries in enterprise systems, reporting findings, designing threat models, and developing countermeasures to minimize the potential impacts.

JOBS DESCRIPTION:
  • Perform penetration testing and Red Team techniques to discover and exploit vulnerabilities.
  • Perform automated and manual hands-on penetration security testing, identifying security risks within applications, security controls, and infrastructure.
  • Plan, execute, and report on all testing activities and outcomes.
  • Perform internal and external penetration testing of network infrastructure, applications, and databases.
  • Promote computer security awareness through hacker demonstrations, working with Cyber-defenders, and presenting detailed security testing project debriefs.
  • Perform network reconnaissance activities and acquire OSINT to support engagements.
  • Create findings reports and communicate to stakeholders/head of department
  • Recommend and implement improvements to testing processes/methodologies.
  • Develop the set of security standards and best practices, recommending enhancements as needed.
  • Work closely with tools engineering teams to prioritize and remediate vulnerabilities.
  • Work closely with the SOC team to improve incident and threat detection capabilities. Work closely with corporate IT to install and configure security solutions.
  • Review information security trends and news sources for emerging threats and vulnerabilities.
  • Review systems, networks, and devices to identify vulnerabilities, audit findings, and compliance issues

JOB REQUIREMENT:
  • Bachelor’s degree in computer science information Bachelor’s in Computer Science, Information Security, Information Technology, or related field.
  • Knowledge of current and emerging technologies and tactics used within the Information Security and Security Operations Center and how they can be applied to improve efficiency and effectiveness.
  • Understanding of the information security industry and the current threat landscape.
  • Certifications such as CEH (Certified Ethical Hacker), OSCP (Offensive Security Certified Professional), CPTC (Certified Penetration Testing Consultant), and CPTE (Certified Penetration Testing Engineer) are highly desired. Or willingness to pursue a certification or re-certification within the first six months of hire
  • Experience working with cloud technologies (AWS, Azure, SaaS, etc.) is highly desired.
  • Experience with executing Web application, network, cloud infrastructure, and system penetration tests.
  • Experience with leveraging Open-Source penetration testing tools, such as Metasploit and the Kali Linux toolset.
  • Knowledge of various attack frameworks such as MITRE ATTACK.
  • Ability to mentor junior and mid-level staff by teaching the latest penetration testing techniques and to operate and lead organized security testing engagements with little assistance while demonstrating teamwork.
  • Excellent oral and written communication skills to communicate effectively and professionally with clients, teammates, and senior leadership.
  • Be able to work under pressure  

HOW TO APPLY:
Interested candidates are invited to submit your updated CV via Email address below or call us for more information. 
(Only shortlisted candidate will be contacted for an interview)

Contact Person: Mr. Rathana LANG
Tel: +855 77 718 979
Email: jobscandidates@unityconsult.asia
Address: 2nd floor, #2A, Street 21, Sangkat Tonle Bassac, Khan Chamkarmorn, Phnom Penh.

      

No comments:

IT Security / Penetrate - IT Solution Company



Position Code: P01058
Job Term: Full Time
Number of Hiring: 1Pax
Industry: IT Solution
Job Location: Phnom Penh
Salary: Competitive Package and Negotiate
Closing Date: 28 February 2022



Position Objective:
  • Responsible for conducting tests to reproduce adversaries in enterprise systems, reporting findings, designing threat models, and developing countermeasures to minimize the potential impacts.

JOBS DESCRIPTION:
  • Perform penetration testing and Red Team techniques to discover and exploit vulnerabilities.
  • Perform automated and manual hands-on penetration security testing, identifying security risks within applications, security controls, and infrastructure.
  • Plan, execute, and report on all testing activities and outcomes.
  • Perform internal and external penetration testing of network infrastructure, applications, and databases.
  • Promote computer security awareness through hacker demonstrations, working with Cyber-defenders, and presenting detailed security testing project debriefs.
  • Perform network reconnaissance activities and acquire OSINT to support engagements.
  • Create findings reports and communicate to stakeholders/head of department
  • Recommend and implement improvements to testing processes/methodologies.
  • Develop the set of security standards and best practices, recommending enhancements as needed.
  • Work closely with tools engineering teams to prioritize and remediate vulnerabilities.
  • Work closely with the SOC team to improve incident and threat detection capabilities. Work closely with corporate IT to install and configure security solutions.
  • Review information security trends and news sources for emerging threats and vulnerabilities.
  • Review systems, networks, and devices to identify vulnerabilities, audit findings, and compliance issues

JOB REQUIREMENT:
  • Bachelor’s degree in computer science information Bachelor’s in Computer Science, Information Security, Information Technology, or related field.
  • Knowledge of current and emerging technologies and tactics used within the Information Security and Security Operations Center and how they can be applied to improve efficiency and effectiveness.
  • Understanding of the information security industry and the current threat landscape.
  • Certifications such as CEH (Certified Ethical Hacker), OSCP (Offensive Security Certified Professional), CPTC (Certified Penetration Testing Consultant), and CPTE (Certified Penetration Testing Engineer) are highly desired. Or willingness to pursue a certification or re-certification within the first six months of hire
  • Experience working with cloud technologies (AWS, Azure, SaaS, etc.) is highly desired.
  • Experience with executing Web application, network, cloud infrastructure, and system penetration tests.
  • Experience with leveraging Open-Source penetration testing tools, such as Metasploit and the Kali Linux toolset.
  • Knowledge of various attack frameworks such as MITRE ATTACK.
  • Ability to mentor junior and mid-level staff by teaching the latest penetration testing techniques and to operate and lead organized security testing engagements with little assistance while demonstrating teamwork.
  • Excellent oral and written communication skills to communicate effectively and professionally with clients, teammates, and senior leadership.
  • Be able to work under pressure  

HOW TO APPLY:
Interested candidates are invited to submit your updated CV via Email address below or call us for more information. 
(Only shortlisted candidate will be contacted for an interview)

Contact Person: Mr. Rathana LANG
Tel: +855 77 718 979
Email: jobscandidates@unityconsult.asia
Address: 2nd floor, #2A, Street 21, Sangkat Tonle Bassac, Khan Chamkarmorn, Phnom Penh.

      

No comments: