Penetration Tester - Eolas Recruitment
  • Dublin, Other, Ireland
  • via ClickaJobs (1)
-
Job Description

Penetration Tester - Contract Minimum 6-12 Months Job Description: Our client is seeking an experienced Penetration Tester to join their team for a 6-month contract, with a focus on performing detailed security assessments, manual and automated testing, and vulnerability analysis. Its a very flexible hybrid work model and the client will pay a daily rate. Job Responsibilities: Conduct web application testing including technologies such as Angular and Java, alongside comprehensive API testing. Perform grey box testing, simulating attacks with partial knowledge of the application to identify vulnerabilities. Conduct automated security scans and develop detailed manual testing techniques based on findings. Analyse vulnerabilities, suspicious services, and identify elements requiring further investigation. Execute both manual and automated attacks on applications to identify security flaws. Escalate privileges, intercept traffic, steal data, and simulate attacks to identify vulnerabilities. Achieve and maintain persistent access within compromised systems. Compile detailed reports of findings and conduct walkthroughs with relevant stakeholders. Experience Required: Minimum of 4+ years of experience in web application testing, including Angular and Java. Expertise in API testing and automated vulnerability scanning. Demonstrated experience in grey box testing and vulnerability exploitation. Strong understanding of privilege escalation and traffic interception methods. Proven ability in report writing and presenting findings to stakeholders. Desirable Skills: Experience with advanced penetration testing tools and methodologies. Familiarity with OWASP guidelines and security best practices. Knowledge of security protocols and vulnerability management programs. Educational Requirements: Bachelors degree in Computer Science or a related field, or equivalent experience. HOW TO APPLY: If you are interested in this role, please apply for this position with your updated CV, and I will be in touch to discuss your application in detail. For a confidential discussion, please reach out to Peter at Eolas. Skills: Penetration testing Pen testing OWASP Application Security Benefits: Day rate

;