Ir à oferta completa

PENETRATION TESTER

Descrição da oferta de emprego

Who We Are Jolera is a leading provider of advanced IT solutions and services, specializing in virtualization technologies, infrastructure management, and cloud solutions.
In addition to our core services, we're proud to be a part of the Jolera family.
Jolera offers MSPs & IT solution providers next-generation managed services, enabling them to create world-class experiences for their clients.
Clients receive award-winning solutions built on over 20 years of experience servicing businesses worldwide.
We've helped transform hundreds of MSPs & solution providers worldwide! With our collection of tenured experts, we provide an elevated managed service experience for a variety of clients.
At Jolera, we treat each MSP partner with specialized care and uniquely organize our products for your individual business needs.
Our combined expertise allows us to offer a comprehensive suite of services that not only meet but exceed the expectations of our clients.
About the Role Are you a security enthusiast with a knack for breaking things (ethically, of course)? Do you enjoy delving deep into complex systems, uncovering hidden vulnerabilities, and helping organizations improve their security posture? If so, we want to hear from you! As a Penetration Tester at Jolera, you'll play a vital role in our global security practice, helping our clients across diverse industries identify and remediate security weaknesses before attackers can exploit them.
You'll work on a variety of exciting projects, ranging from full-blown network engagements to targeted web application assessments.
You'll collaborate closely with internal teams and clients to ensure a smooth and successful testing experience, resulting in actionable insights and effective remediation strategies.
Responsibilities Conduct comprehensive penetration testing engagements across diverse client environments, including infrastructure, networks, web applications, and mobile apps.
Employ a wide range of advanced testing techniques and tools to identify and exploit vulnerabilities, leveraging your deep understanding of attack vectors and exploit methodologies.
Document your findings meticulously, creating clear, concise, and actionable reports that prioritize vulnerabilities based on risk and business impact.
Collaborate with clients to understand their security posture, goals, and risk tolerance, tailoring your testing approach accordingly.
Develop and execute targeted phishing campaigns to assess social engineering vulnerabilities and user awareness.
Participate in internal knowledge-sharing sessions and external security conferences, staying ahead of the latest threats and vulnerabilities.
Contribute to the development and improvement of our internal security methodologies and tools.
Qualifications Essential.
Minimum 3-5 years of experience in professional penetration testing.
Proven track record of successfully completing complex penetration testing engagements for diverse clients.
Strong understanding of penetration testing methodologies, frameworks, and tools (e.
., Kali Linux, Burp Suite, OWASP ZAP, Metasploit).
Excellent written and verbal communication skills, with the ability to explain complex technical concepts to both technical and non-technical audiences.
Ability to work independently and as part of a team, effectively managing time and resources.
Keen problem-solving skills and a passion for discovering new vulnerabilities.
Fluent in English, both written and verbal.
Highly Desirable.
Offensive Security Certified Professional (OSCP) or equivalent certification.
Experience with vulnerability discovery and responsible disclosure.
Experience with cloud security assessments.
Programming experience in languages like Python, PowerShell, or C++.
Public speaking experience at security conferences or meetups.
Contribution to open-source security projects.
Why join us Work on challenging and diverse projects across a global client base.
Be part of a highly skilled and passionate security team.
Contribute to building a world-class security practice.
Enjoy competitive compensation and benefits package.
Opportunity for professional growth and development.
If you're ready to take your pen testing skills to the next level and help organizations build stronger security defenses, we encourage you to apply!
Ir à oferta completa

Detalhes da oferta

Empresa
  • Jolera
Localidade
  • Em todo Portugal
Endereço
  • Indeterminado - Indeterminado
Tipo de Contrato
  • Indeterminado
Data de publicação
  • 12/04/2024
Data de expiração
  • 11/07/2024
Bilingual game tester
Ptw portugal

Learn as you work and be part of something real that changes the face of gaming – forever working with a global multi-lingual workforce with superb training and promotion and progression opportunities... the ptw umbrella of companies includes side, 1518, or esports, and entalize......

QA Tester
ITDS

Your main responsibilities: perform thorough testing on software applications... ability to communicate issues effectively... attention to detail and systematic approach... strong problem-solving skills... develop and execute test plans and cases... identify and document defects and issues......

Quality Assurance (Tester) - 3 recursos
Equação IT

Estamos com uma oportunidade para um dos nossos parceiros, uma empresa com projetos nacionais e internacionais e que está em um crescimento impressionante no mercado português e europeu... outros dados de posição • duração: contrato 12 meses (possibilidade de prorrogação);• localização: híbrido, lisboa......

Quality Assurance (Tester)
Equação IT

Estamos com uma oportunidade para um dos nossos parceiros, uma empresa com projetos nacionais e internacionais e que está em um crescimento impressionante no mercado português e europeu... venha fazer parte dessa equipa de sucesso! requisitos do trabalho técnicas:• licenciatura em informática ou similar......

2 recursos - Quality Assurance (tester)
Equação IT

Estamos com uma oportunidade para um dos nossos parceiros, uma empresa com projetos nacionais e internacionais e que está em um crescimento impressionante no mercado português e europeu... outros dados de posição • duração: contrato 12 meses (possibilidade de prorrogação);• localização: híbrido, lisboa......

VIM & ECM (Opentext)
Equação it

We are looking for a vim & ecm (opentext) with the following requirements: requisitos do trabalho • job description:opentext tester – responsible for test preparation and test execution activities;senior;additional responsibilities & characteristicsdesign, develop, and maintain test cases test data preparation......

RTR - CO
Equação it

• skillset & experience requiredfunctional knowledge of sap business processes of rtr - co workstream (vetted by functional lead);prior experience of sit test preparation and execution;hands on experience in microfocus alm (previously known as hp alm and hp quality center)......