Viet Capital Securities (VCSC)

Bitexco Financial Tower, 2 Hai Trieu, TP Hồ Chí Minh

Quy mô công ty : 100-499

Xem thêm

Tóm lược

100-499

Product

Việt Nam

Penetration Tester

Viet Capital Securities (VCSC)

Quận 1, TP Hồ Chí Minh

  • English
  • Có kinh nghiêm (Nhân viên)
  • Toàn thời gian
  • Thỏa Thuận
  • Ngày Đăng:29/06/2022
  • 1

Mô tả công việc

Tóm tắt công việc

Our innovative and growing company is looking for a penetration tester. We appreciate you taking the time to review the list of qualifications and to apply for the position. If you don’t fill all of the qualifications, you may still be considered depending on your level of experience.

Key Responsibilities:

  • Contribute to Enterprise program around penetration testing and overall web application security.
  • Responsible for scoping and execution of penetration tests against a variety of technologies including web application, mobile and infrastructure.
  • Provide network/application vulnerability assessment and penetration testing services globally through a comprehensive testing process, identifying weaknesses and vulnerabilities within the system and proposing countermeasures.
  • Contribute both on an individual assessment basis global strategic basis to raise the security posture across the organization.
  • Proven ability to perform computer network vulnerability assessment and penetration testing.
  • Act as the subject matter expert for the firm on all aspects of penetration testing.
  • Be an individual contributor for the entire Enterprise-wide penetration testing program and all its components.
  • Work closely with Application Developers, their management, and the project management office
  • Examine current penetration testing practices and identify key risks, then execute programs to address them.

Benefits:

  • Working time: 5 days/week (Monday to Friday).
  • Opportunity for promotion and career development.
  • Competitive Income.
  • Attractive Bonuses Policy (up to 8 months salary bonus in the end of the year).
  • Compulsory Insurances full salary (Social Insurance, Health Insurance, Unemployment Insurance) based on the Labor Code and PVI premium health Insurance based on the Company's regulations.
  • 11 Public holidays based on the Labor Code, 15-20 days annual leave based on the Company's regulation, 5-year-employee has 1 more annual leave day.
  • Company Team Building Trip every year.
  • Participate in other Company activities: Sports, Family Day, Children's Day.
  • Training sponsorship programs: Securities certificates, Soft skills, Technical skills.
  • Professional and dynamic working environment.

Work Place:

  • Viet Capital Securities Joint Stock Company: Floor 15, Bitexco Financial Tower, 02 Hai Trieu Street, District 1, HCMC.

Yêu cầu công việc

  • Understand the business context/significance of technical penetration test findings
  • Consistently output superior quality of deliverable
  • Possess an entrepreneurial attitude to excel in loosely defined scenarios
  • Ethical Hacking security certification
  • Security expertise, especially in security requirements or threat modeling
  • Interest in security vulnerabilities and exploitation (as a practitioner)
  • Experience in performing penetration testing in cloud-based environments is a plus
  • Network traffic analysis expert
  • Innate knowledge of the strengths and weaknesses of operating systems, network and security appliances, application language and software being used
  • Knowledge of security attack methodologies, tools, and processes
  • Must possess security experience – a strong fundamental expertise and experience in security penetration testing / research, application architectures and technology, knowledge in OWASP Top 10 vulnerabilities, and web application/mobile application/ API vulnerabilities and web application/mobile application business logic flaws and threats.
  • Versed in two or more programming and scripting languages such as HTML5, PHP, Python, Bash.
  • Good English communication.

Ngôn ngữ

  • English

    Nói: Intermediate - Đọc: Intermediate - Viết: Intermediate

Yêu cầu kỹ thuật

  • Tester
  • Penetration testing
  • MS Excel
  • PHP
  • HTML5
  • Python
  • Networking
  • Mobile App
  • Bash
  • OWASP
  • Web App

NĂNG LỰC

  • Analytic Skills
  • Research
  • Communication Skills