Hello,


Hope you are doing great...!!!



I am attaching a job description for your review. If you are interested so
please revert me back with your updated resume. Please call me on  *6145037633
*or e-mail me at *an...@technocraftsol.com* <an...@technocraftsol.com>





*Job Title:              **Penetration Tester(USC or GC or H4 EAD only)*

*Location:              **Charlotte NC*

*Duration:            **12 months*



*Job Description:-*

The penetration tester will serve as a member of the Enterprise Security
Assessment Team. This position will be based in Charlotte, NC. Some travel
will be required, up to 15% annually. This position will report
administratively to a Cyber Security director/manager, but will work in a
matrix environment for increased career growth and diversity.

*Major accountabilities include but are not limited to:*

•                  Perform network penetration, web and mobile application
testing, source code reviews, threat analysis, wireless network
assessments, and social-engineering assessments

•                  Develop comprehensive and accurate reports and
presentations for both technical and executive audiences

•                  Effectively communicate findings and strategy to client
stakeholders including technical staff, executive leadership, and legal
counsel

•                  Recognize and safely utilize attacker tools, tactics,
and procedures

•                  Develop scripts, tools, or methodologies to enhance the
red teaming processes

•                  Assist with scoping prospective engagements, leading
engagements from kickoff through remediation, and mentoring less
experienced staff

*Required Skills:-*

·         3-5 years Penetration Testing with a strong accent on Web
Applications, Windows / AD, and/or Java, Databases, and 3+ years Information
Security experience Desired Qualifications

·         Knowledge of SoapUI, JSON, XML, PHP, PostgreSQL

·         Industry certifications such as Certified Ethical Hacker
(CEH) or Offensive
Security Certified Professional (OSCP)

·         Shell scripting or automation of simple tasks using Perl, Python,
or Ruby

·         Developing, extending, or modifying exploits, shell code or
exploit tools

·         Reverse engineering malware, data obfuscators, or ciphers

·         Advanced knowledge in relevant information technology field such
as Active Directory, Windows/UNIX, databases (Oracle, SQL, and DB2),
application development/system development life cycle, and network
security, NERC CIP, PeopleSoft or Maximo. Tools Knowledge Metasploit,
Acunetix, Burpsuite, Kali, SQLmap, SoapUI, w3af, ZAP,SQL NINJA, BeEF,
ettercap, Aircrack-ng, Tamper Data, WebScarabNG, Maltego, SET

Best Regards,

*Ankit Bhardwaj(AB) – IT Recruiter*


*Desk:*    *6145037633*

*E-Mail:* *an...@technocraftsol.com* <an...@technocraftsol.com>

-- 
You received this message because you are subscribed to the Google Groups "SAP 
or Oracle Financials" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-or-oracle-financials.
For more options, visit https://groups.google.com/d/optout.

Reply via email to