Apply Now
Salary €65-71k
Location Republic of Ireland
Type Permanent
Start ASAP

Senior Penetration Tester

103011

Desired skills:
Penetration Tester, Application Security, Remote, Ireland

Fully Remote within Ireland & UK

We are seeking to hire an experienced Penetration Tester on behalf of our multinational client, a leading payments firm. You will work with software engineering and operations teams and will be responsible for Penetration Testing and Information Security standards across the firm.

Duties:

  • Carrying out penetration tests on applications, networks and systems
  • Developing and implementing information security policies and procedures
  • Advising management on information security strategies
  • Developing and executing testing plans and methodologies for security assessments

Requirements:

  • 4-5+ years of experience in Penetration Testing, Vulnerability Assessments and Ethical Hacking
  • Strong experience with Penetration Testing tools such as Nessus and Burp Suite
  • Good understanding of Linux and Windows operation systems
  • Strong knowledge of application security and common vulnerabilities (OWASP)
  • Certifications such as OCSP are desirable

Benefits:

  • Bonus
  • Flexible holidays
  • Health insurance and more

If you're interested in this position, apply through the link provided or send your CV to o.campbell@reperiohc.com

 

Reperio Human Capital acts as an Employment Agency and an Employment Business.

Apply Now
Oran Campbell is recruiting for this role.
Get in touch with Oran Campbell for more information: +353 (0)1 574 1270