Join our Facebook group

👉 Remote Jobs Network

Cyber Security and Compliance Analyst - Penetration Testing

4 days ago

Apply Now
Logo of MentorMate

MentorMate

Custom Software with local guidance and global expertise

Custom Software Development • Web Application Development • Mobile Application Development • Search Engine Optimization • Managed Services

501 - 1000

Description

• Actively participate in comprehensive penetration tests on client systems, applications, and networks to identify vulnerabilities and enhance security • Apply your foundational knowledge of OWASP and OSSTMM methodologies to contribute to security assessments, ensuring compliance with industry standards for our clients • Collaborate with senior team members to develop detailed and client-specific reports, documenting findings, risk assessments, and recommendations for remediation • Work closely with client teams and senior analysts to integrate security measures into their development lifecycle and infrastructure • Learn to implement and recommend security monitoring tools for clients to detect and respond to security incidents in real-time • Support the delivery of security awareness training for client teams, contributing to fostering a culture of security within their organization • Stay informed about the latest cybersecurity trends, vulnerabilities, and industry best practices, under the mentorship of experienced professionals

Requirements

• 2-4 years of experience in a cybersecurity role, with a focus on penetration testing • Developing interpersonal and communication skills to engage effectively with clients and understand their unique security needs • Foundational understanding and practical application of OWASP best practices in diverse client environments • Basic familiarity with OSSTMM methodologies and a willingness to learn and apply them to client engagements • Familiarity with common security tools such as Burp Suite, Metasploit, and Wireshark, with a commitment to expanding your toolkit • Basic ability to articulate findings and recommendations in clear, client-specific security assessment reports • Willingness to collaborate with client teams and senior analysts to integrate security seamlessly • A commitment to continuous learning and staying updated on the latest cybersecurity developments under the guidance of experienced professionals • Relevant certifications such as Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professional (OSCP), or equivalent, with a focus on Penetration Testing

Benefits

• Remote Work Model: Freedom to work remotely with a globally-minded team • Global Tech Community: Work in an experienced team using the latest technologies • Exciting Career Prospects: Meaningful projects for recognizable brands • Competitive Pay: Feel satisfied with the negotiated terms • No Intermediaries: Direct communication with our teams

Apply Now

Similar Jobs

August 3

Mindbody

1001 - 5000

Contribute to securing systems and data integrity within a cyber security framework.

Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@remoterocketship.com