招聘中 猎头职位

渗透测试

30-60K·16薪

代招公司:某大型互联网公司上海 经验不限 学历不限

渗透测试 30-60K·16薪

各大行业职位任你选

首次验证通过即注册BOSS直聘账号
+86
已阅读并同意BOSS直聘《用户协议》 《隐私政策》,允许BOSS直聘统一管理本人账号信息
计算

职位描述

  • 计算机相关专业
  • 渗透测试经验
  • 信息安全
主要职责
收起
/Your Responsibilities :

• Build the penetration test process for CARIAD China
• Build a security test lab to be able to conduct compliance tests, penetration tests and vulnerability discovery.
• Prepare and ready security test environment, e.g. test bench, tools, test management materials (case, report, findings, logs, etc.)
• Organize/participate the communication with local authorities to clarify official valid testing methods and requirements.
• Coordinate with other VWAG BU counterparts to align the interfaces of security test process and its artefacts.
• Coordinate with development teams to clarify their security test needs /development plan, and organize supports accordingly.
• Build the Red Team and perform active vulnerability discovery for CARIAD China products.
• Involvement in designing and implementing a modern Security Operations Center
• Support to build the SIEM in CARIAD China
岗位要求
收起
/Required Qualification:
Education background
Successfully completed studies in the field of information security, computer science, electrical engineering or comparable

Working experiences

• 5 years above working experience of a software development/engineering/testing in automotive industry, working within a transforming and fast-evolving environment.
Technical / Professional skills
• In-depth knowledge of automotive EE architecture
• Deep understanding of how normal computers work (down to at least lower operating system level of Linux and Windows, preferred to the hardware level)
• Experience in Monitoring, Incident Detection and Incident Response as well as visible interest and motivation in the defensive field
• Good knowledge of at least one programming language
• Basic knowledge how „the Cloud“ (AWS, Azure), an Active-Directory joint Network and computing/networks in cars work
• Good to very good knowledge of attacking techniques
• Ideally some of the following certifications (or comparable): GCIH, GCFA, GREM, GXPN, OSCP
• Fluent English language skills (oral and written), German language skills are a plus

认证资质

  • 人力资源服务许可证

其它信息

所属部门:网络安全

李女士

金仕通达商务咨询...·猎头顾问

竞争力分析

加载中...
个人综合排名:人中排名第
一般 良好 优秀 极好

BOSS 安全提示

BOSS直聘严禁用人单位和招聘者用户做出任何损害求职者合法权益的违法违规行为,包括但不限于扣押求职者证件、收取求职者财物、向求职者集资、让求职者入股、诱导求职者异地入职、异地参加培训、违法违规使用求职者简历等,您一旦发现此类行为, 请立即举报

了解更多职场安全防范知识

精选职位

更新于:2024-05-17

快速完善简历,与Boss开聊

与在线Boss直接聊,最快当天拿offer

快速完善信息