工作描述
16 天前
As Senior Cyber Security Consultant & Penetration Tester, you will execute engagements conducting advanced hands-on penetration testing, focusing on targets like network devices, servers, web and mobile apps, and IoT devices. You will combine technical expertise with imagination to conduct targeted attacks and discover vulnerabilities. Your goal is to ensure wizlynx group's customers remain one step ahead of its adversaries. Responsibilities include leading and executing penetration tests, maintaining knowledge of IT security industry, authoring quality penetration test reports, and serving as a consultant in pre-sales. You will have a Bachelor's degree in computer science or information systems, one to three years security experience, and proficiency in operating systems. You should also have know-how in manual techniques for penetration testing, familiarity with tools like Burp Suite and Kali Linux, and experience with OWASP Top 10 security vulnerabilities. Excellent communication skills in English and Cantonese are required. You should also have excellent interpersonal skills, be organized and flexible, and have a customer friendly approach. Your strong problem-solving and analytical skills will help you to succeed in this role. Your responsibilities may include:
• Leading and executing network, web and mobile application, wireless, and social engineering penetration tests
• Maintaining up-to-date knowledge of the IT security industry
• Authoring quality penetration test reports
• Serving as a consultant in pre-sales
• Bachelor's degree in computer science or information systems
• One to three years security experience
• Proficiency in operating systems
• Know-how in manual techniques for penetration testing
• Familiarity with tools like Burp Suite and Kali Linux
• Experience with OWASP Top 10 security vulnerabilities
• Excellent communication skills in English and Cantonese
• Excellent interpersonal skills
• Organized and flexible
• Customer friendly approach
• Strong problem-solving and analytical skills
• Leading and executing network, web and mobile application, wireless, and social engineering penetration tests
• Maintaining up-to-date knowledge of the IT security industry
• Authoring quality penetration test reports
• Serving as a consultant in pre-sales
• Bachelor's degree in computer science or information systems
• One to three years security experience
• Proficiency in operating systems
• Know-how in manual techniques for penetration testing
• Familiarity with tools like Burp Suite and Kali Linux
• Experience with OWASP Top 10 security vulnerabilities
• Excellent communication skills in English and Cantonese
• Excellent interpersonal skills
• Organized and flexible
• Customer friendly approach
• Strong problem-solving and analytical skills
更多來自 Wizlynx Group
Cyber Security Sales Director
Wizlynx Group
網絡安全
中西區, 香港
7 天前
全職
辦公室工作
科技、資訊和媒體
Cyber Security Sales Manager
Wizlynx Group
網絡安全
中西區, 香港
7 天前
全職
辦公室工作
科技、資訊和媒體
Application Security Specialist - Penetration Tester
Wizlynx Group
網絡安全
中西區, 香港
7 天前
全職
辦公室工作
科技、資訊和媒體
Application Security Specialist
Wizlynx Group
網絡安全
中西區, 香港
7 天前
全職
辦公室工作
科技、資訊和媒體
Cyber Security Consultant - Red Team Specialist
Wizlynx Group
網絡安全
中西區, 香港
7 天前
全職
辦公室工作
科技、資訊和媒體
更多相似工作
🎉 Got an interview?