C2H: Automation Security Tester at McLean, Virginia at Mclean, Virginia, USA |
Email: [email protected] |
From: Harman, HMG America LLC [email protected] Reply to: [email protected] Hi, This is Harman from HMG America LLC which is the best Business Solutions focused Information Technology Company with IT consulting and services, software and web development, staff augmentation and other professional services. One of our direct clients is looking for Ransomware Testing/Automation Security Testing. Below is the detailed job description. Ransomware Testing/Automation Security Testing Location: McLean, Virginia (DAY 1 ONSITE) Hiring Mode: 6 months - CTH Job Description: Pen-testing experience against common network topologies and implementations (e.g., Infrastructure, DMZs, Zones, Wireless, etc.) Understanding software languages Java, HTML, CSS, ASP, ASP.NET, SQL and other languages and Thorough understanding of Networking Protocols (e.g., TCP/IP, UDP, IPSEC, HTTP, HTTPS, routing protocols, etc.) Familiar with vulnerability assessment, confirmation and validation tools, processes, methodologies, and strategies, including static and dynamic analysis tools/techniques Working knowledge of application security tools Incorporate Threat Intelligence research to track APT trends and help our partners test their environments against new and emerging threats. Identify attack vector on the given targets and think out of Box Perform and research to identify new Vulnerability Experience performing internal and external assessments. Knowledge of Red Teaming, Penetration Testing, and Cyber Threat Hunting. Knowledge of server (Linux, Windows) and client (Linux, MacOS, Windows) operating systems. Knowledge and understanding of attack surfaces for enterprise systems and services. Experience translating technical concepts into language that is understood by broad technical and non-technical audiences. Good Knowledge on App and Infra pen test Understanding of Purple/Red Teaming and Blue teaming and their process Good understanding of OWASP Top 10 and attack surface. Familiar with vulnerability reporting, tracking, management, and remediation processes, methodologies and strategies Knowledge of threat modeling or other risk identification techniques Good verbal and written communication skills Familiar with host and vulnerability discovery strategies, processes and best practices Thanks & Regards, Harmanpreet Singh USA IT Recruiter HMG America LLC [email protected] http://www.hmgamerica.com Keywords: information technology |
[email protected] View all |
Tue Feb 07 03:45:00 UTC 2023 |