Cyber Security Analyst

TECHNO VISTA DYNAMICS

$4.2-8K[Mensual]
RemotoExp de 3-5 YrsBaceleroTiempo completo
Compartir

Detalles remotos

Abrir paísA nivel mundial

Requisitos de idiomaInglés

Descripción del trabajo

Beneficios

  • Reconocimiento y Recompensas de Empleados

    Bono de rendimiento

  • Beneficios Beneficios

    Pagar en Crypto

  • Desarrollo profesional

    Career Development

Descripción

  • We are looking for a skilled Cybersecurity Analyst (Penetration Tester) to join our team. You will be responsible for assessing the security of applications, networks, and systems by simulating real-world cyber threats. Your expertise will help organizations strengthen their security posture and protect critical assets.
  • Responsibilities:
  • Conduct penetration testing on web applications, networks, and infrastructure.
  • Identify security vulnerabilities and recommend actionable solutions.
  • Simulate attack scenarios and document findings in detailed reports.
  • Collaborate with internal teams to improve security policies and protocols.
  • Stay updated on the latest cybersecurity threats, vulnerabilities, and tools.

Requisito

  • Experience in penetration testing, vulnerability assessment, or ethical hacking.
  • Familiarity with security frameworks (e.g., OWASP, NIST).
  • Strong understanding of web security vulnerabilities (SQLi, XSS, CSRF, RCE, etc.).
  • Proficiency in tools such as Burp Suite, Metasploit, Nmap, Gobuster, Hydra, ExifTool.
  • Experience with Linux, Windows, and cloud environments.
  • Knowledge of network security, access control, and intrusion detection.
  • (Preferred) Hands-on experience obtaining shell access in ethical security assessments.
  • Keywords:
  • Cyber Security, Penetration Tester, Ethical Hacking, Vulnerability Assessment, Web Security, Security Engineer, Red Team, Cybersecurity Analyst
MetasploitBurp SuiteNmapWiresharkKali LinuxOWASP ZAPSQLMapPythonJavaScriptPowerShell
Preview

Gregorian Juan

HR DirectorTECHNO VISTA DYNAMICS

Reply today 4 times

Publicado el 20 February 2025

Recordatorio de seguridad del jefe

Si la posición requiere que trabajes en el extranjero, por favor ten cuidado y ten cuidado con el fraude.

Si encuentras a un empleador que tiene las siguientes acciones durante tu búsqueda de empleo, por favor repórtalo inmediatamente

  • retiene tu ID,
  • requiere que usted proporcione una garantía o recoja la propiedad,
  • le obliga a invertir o recaudar fondos.
  • recauda beneficios ilícitos,
  • u otras situaciones ilegales.