Pentester

Join our team

Mourad Mahassine HR Manager

En quête de nouveaux challenges ? Rejoignez nos équipes.

  • Information Technology
  • CDI
  • Full time
  • Casablanca/Morocco

Skills :

  • You have a good understanding of threats and vulnerabilities related to web applications, operating systems, network infrastructure, databases, Active Directory, operating systems, ...
  • You are familiar with penetration testing tools (KALI Linux, Nessus, Metasploit, sqlmap, Nmap, Nikto, PURPSUITE, AirCRACK, ...)
  • You are patient with the technical aspects of cybersecurity and technical auditing repositories (OWASP, OSSTMM, CIS, NIST, SANS, ...)
  • You have strong cryptographic and programming skills (Python, Java, C/C++...) including web programming languages (PHP, JEE...)
  • You demonstrate a good autonomy and methodological approach to conducting technical audits and writing reports that are entrusted to you
  • You demonstrate a good autonomy and a methodological approach for the conduct of technical audits and the writing of reports that are entrusted to you
  • You ensure a permanent watch vis-à-vis attack scenarios, new threats and associated vulnerabilities.
  • The following professional certifications are a plus:
    • CEH (Certified Ethical Hacking) or equivalent (CPTE from mile2, CSSP...) ;
    • OSCP (Offensive Security Certified Professional);
    • GIAC Penetration Tester (GPEN);
    • GIAC Web Application Penetration Tester (GWAPT);
    • GIAC Exploit Researcher and Advanced Penetration Tester (GXPN)

Responsibility :

  • Perform internal and external penetration tests (in black box, grey box or white box mode)
  • Perform configuration audits
  • Perform source code audits (code level)
  • Evaluate the security of the IS infrastructure
  • Analyze the risk and the level of exploitation of vulnerabilities
  • Propose technical recommendations and associated action plans.

Mobility :

National

Languages :

  • Arabic : Courant
  • French : Courant
  • English : Courant