Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Apr 19, 2023
    Deadline: Not specified
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    NTT Ltd. is a leading, global technology services company. In a constantly evolving world, technology doesn’t stand still. And nor do we. Every wave of change is an opportunity to transform your business today, so you can reshape the outcomes of tomorrow. As a global technology services provider, we help our people, clients, and communities do great...
    Read more about this company

     

    Senior Penetration Tester

    Want to be a part of our team?

    • Performs penetration testing and attack simulations on business critical infrastructure including internal servers, networks and applications to identify and resolve security flaws. Probes for security weaknesses in applications, networks and systems. Experiments with various methods attackers could use to exploit information security vulnerabilities. Completes threat assessment reports that outline penetration test findings and presents findings to management. May conduct physical security assessments of servers, systems and network devices. Collaborates with cybersecurity team to maintain the company’s information security policies and procedures.

    Working at NTT

    • The primary responsibility of the Penetration Tester is to proactively support the evaluation of NTT Ltd’s external and internal presence by discovering, evaluating, exploiting and reporting vulnerabilities. The role is internally focused to the business with a remit covering all areas of IT infrastructure, applications and systems.

    Key Roles and Responsibilities:

    • Perform penetration tests against internal and external facing systems.
    • Provide input to improve the quality and effectiveness of tests in a highly scaled and global environment.
    • Articulate complex technical risks through creation of reports and delivering presentations to key stakeholders.
    • Work with Security DevOps teams to test the orchestration and automation processes and platforms, feed results into a testing program.
    • Support the assessment risk and the development and/or recommends appropriate mitigation countermeasures based on empirical testing.
    • Provide comprehensive technical expertise with web, application and database vulnerability testing
    • Support the development of the security automation framework and the implementation roadmap.

    Knowledge, Skills and Attributes:

    • Ability to work unsupervised in a remote capacity and deliver results
    • Demonstrate a strong ability to engage with various stakeholders, have a team based approach and work towards share goals and outcomes.
    • Ability to think outside the box and a passion to improve your skills and drive innovation
    • Ability to compromise systems and demonstrate ways to laterally move post compromise
    • Academic Qualifications and Certifications:
    • Information Technology degree
    • Security related certifications such as OSCP, OSCE or CREST are desirable

    Required Experience:

    • Extensive penetration testing experience in a similar role.
    • Experience with both commercial and open source security tools and scripting languages
    • Exposure to security testing scenarios e.g. Capture the Flag / Red Team / Blue Team is desirable
    • Experience with various testing platforms e.g. Hack the Box / Vulnhub / PentesterLab is desirable

    Method of Application

    Interested and qualified? Go to NTT Ltd. on careers.services.global.ntt to apply

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at NTT Ltd. Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail