Iterasec — вакансії

  • Outsource, Consulting / Integrator
  • 11-50
  • 2019
  • Львів
  • CyberSecurity

Актуальні вакансії компанії

Досвід від 3 років Middle, Senior Full-time Intermediate / B1 Є тестове завдання Remote
11.01.20259
Детальніше
  • Python
  • Shell
  • Bash

Iterasec works with clients worldwide, helping them find vulnerabilities and secure their products. Our projects range from mobile/web applications to complex modern automotive stacks.
We are looking for a Middle/Senior Security Consultant/Penetration tester to lead our security team to work on penetration testing and vulnerability/cloud security assessment projects.
In this role, you will work on technically challenging projects, improve pentesting processes and lead/mentor our junior/mid-level pentesting colleagues.

Responsibilities:

  • Lead pentesting team and participate in multiple projects as an expert.
  • Perform threat modeling in pentesting and security assessment projects.
  • Create assessment documentation and reports, clearly identifying vulnerabilities and associated remediation steps.
  • Consult clients on efficient issues remediation.
  • Conduct security researches.
  • Develop tools and scripts to automate and improve current pentesting processes.

Required skills:

  • 3+ years of intensive commercial experience;
  • Preferred certifications: OSCP, eWPTx2 or similar;
  • Scripting/coding skills and the ability to prepare custom tooling;
  • Strong knowledge of mobile/web security;
  • Comfortable with cloud and container security;
  • Basic RE skills;
  • Ability to mentor/lead colleagues;
  • Strong ability and drive to learn and develop cybersecurity skills;
  • Technical English (Intermediate+).
Відгукнутися
Досвід від 1 року Junior Full-time Intermediate / B1 Є тестове завдання Remote
11.01.202518
Детальніше
  • SDLC
  • ISMS
  • ISO 27001
  • SOC2
  • NIST CSF

We’re expanding our GRC/Security Compliance practice and looking for a junior Security Compliance Manager to join our team. This is a great opportunity to start your career in this direction, as you will work alongside more experienced colleagues.
We expect you to have basic knowledge of IT/Cybersecurity and a good level of English since most of our clients are English-speaking.

Responsibilities:

  • Implement and maintain ISMS and security compliance implementation projects (ISO 27001, SOC2, etc.).
  • Participate in maturity assessment and gap analysis (SOC2, ISO27001, NIST CSF).
  • Cybersecurity processes design and implementation support.
  • Develop and maintain relevant documentation (such as security policies).
  • Running internal audits and gap analysis.
  • Supporting Risk management processes within ISMS.

Desired skills:

  • At least 1 year of experience in the IT/Cybersecurity industry;
  • Understanding the ISMS, SDLC and risk management concepts;
  • Project management skills;
  • Strong ability and drive to learn and develop cybersecurity skills;
  • Excellent communication skills and technical English (Intermediate+).
Відгукнутися
Без досвіду / до 1 року Trainee, Junior Full-time Intermediate / B1 Є тестове завдання Remote
11.01.2025127
Детальніше
  • OWASP Top 10
  • CWE
  • Linux
  • TCP/IP
  • DNS
  • HTTP
  • Java
  • Python
  • Shell
  • JavaScript
  • Windows

Iterasec works with clients worldwide, helping them find vulnerabilities and secure their products. Our projects range from mobile/web applications to complex modern automotive stacks.
We are looking for a talented and motivated Junior Security Consultant who will join our security team to work on penetration testing and vulnerability/cloud security assessment projects.
We are ready to consider interns/junior specialists given that they can demonstrate a high level of motivation and non-commercial experience.

Responsibilities:

  • Execute penetration tests and security assessments autonomously or as part of a team, including internal/external networks, web and mobile applications, Windows and Linux environments, cloud architectures, IoT devices, and more.
  • Create assessment documentation and reports, clearly identifying vulnerabilities and associated remediation steps.
  • Conduct security researches.

Required skills:

  • A strong and proven interest in Cyber Security is a must condition;
  • An offensive way of thinking is a must condition;
  • Comfortable with basic application security testing and common vulnerabilities (like OWASP Top 10, CWE) and security fundamentals;
  • Strong basic IT skills across a range of technologies, including Linux and computer networking (TCP/IP, DNS, HTTP etc.);
  • Some experience in scripting/coding languages, such as Java, JS, Python, Shell, etc.;
  • Strong ability and drive to learn and develop cybersecurity skills;
  • Technical English (Intermediate).
Відгукнутися

Переваги для співробітників Iterasec

  • Бухгалтерський супровід
  • Гнучкий графік роботи
  • Компенсація витрат на спорт
  • Компенсація навчання
  • Надається ноутбук
  • Оплачувані державні свята
  • Оплачувані лікарняні
  • Освітні програми, курси
  • Регулярний перегляд зарплатні

Читайте нас в Telegram, щоб не пропустити анонси нових вакансій.