Offensive & Product Security Engineer - Penetration Tester

1115486
  • Job type

    Temporary
  • Location

    Dublin South/Wicklow
  • Working Pattern

    Full-time
  • Specialism

    It And Technical Support
  • Industry

    Banking & Financial Services
  • Pay

    Competitive daily rates

Offensive & Product Security Engineer - Penetration Tester | 6 months Contract | Dublin

Your new company

My client, a renowned Irish banking institution, is currently recruiting an Offensive & Product Security Engineer for their south Dublin Office. This role will be 5 days working from working.

Your new role

As an Offensive & Product Security Engineer, your responsibilities will include:
  • Proven Penetration Testing Abilities: You’ll need to excel in manual penetration testing, particularly in a highly restrictive financial environment. This involves triaging and validating findings from Dynamic Application Security Testing (DAST) and Static Application Security Testing (SAST).
  • Comprehensive Penetration Testing: You’ll be tasked with pen-testing and reviewing various components, including web applications, APIs, web services, source code, operating systems, thick clients, and network security architectures. Your goal will be to identify vulnerabilities, define effective remediation strategies, and enhance security.
  • Offensive/Red-Team Experience: Your background in offensive security and red-team exercises will be valuable. This includes simulating attacks to uncover weaknesses and improve defences.
  • Knowledge of Testing Methodologies and Tools: Familiarity with tools such as BurpSuite, OwaspZAP, Nmap, and CobaltStrike is essential. You’ll apply a variety of test methodologies to assess security posture.
  • Threat Modelling: You’ll contribute to threat modeling efforts within the organisation. This involves providing security guidance and ensuring that potential risks are addressed.
  • Automation: Look for opportunities to automate security processes where appropriate

What you'll need to succeed

To thrive in this role, you should possess:

  • In-Depth Web Application and Network Security Experience: You’ll need to identify and exploit vulnerabilities in web applications, APIs, and network infrastructure (including Active Directory).
  • Effective Communication Skills: Excellent written and verbal communication abilities are crucial. You’ll convey security objectives and concepts to both engineering and business teams.
  • Certifications: Relevant certifications, such as OSCP (Offensive Security Certified Professional) or GPEN (GIAC Penetration Tester), will strengthen your candidacy.

    What you'll get in return
You will be working on a 6-month contract with a view to extending, along with competitive daily rates and the chance to work with like-minded individuals on some very exciting projects!

What you need to do now

If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.

If this job isn't quite right for you, but you are looking for a new position, please contact us for a confidential discussion on your career.


#LI-DNI

Apply for this job

Talk to Honey Rathore, the specialist consultant managing this position

Located in Hays Recruitment, Dublin, 26/27a Grafton Street, Dublin, Telephone: 015710015
Click here to access our Privacy Policy, which provides detailed information on how we use and protect your personal information, and your rights in relation to this.