Sr. Ethical Hacker (RDSec) - 趨勢科技股份有限公司|Meet.jobs

薪資

800k - 1.5m TWD Annually

技能需求
  • pen-testing

工作機會描述

RDSec is a global team dedicating to elimination of software vulnerabilities, improvement of operational security, security of development pipelines, protection of data asset and intellectual property, and promotion of security awareness in Trend Micro.

Responsibilities:

* perform penetration test on products, services, infrastructure and operation

* create report from test findings, including security issues and risk assessment

* conduct vulnerability root cause analysis and design rectifications

* working with R&D to develop security testing methods, tools and processes

Required skills and experience:

* at least 3 years of pen-testing experience with proven record

* solid knowledge of networks and infrastructure

* solid knowledge of operating systems such as Windows, Linux and Mac

* ability to code in Python, Perl, PowerShell and Bash

* ability to write PoC code and exploits

* good knowledge about common pen-testing tools with use experience

* familiar with MITRE Att&ck framework, OWASP Top 10 and CVSS scoring

* familiar with SAST, DAST, and IAST methodology

* experience of software developer is preferable

* certificate of CEH/OSCP/OSCE/GPEN/GWAPT is a plus

* good communication in English

趨勢科技股份有限公司

[趨勢科技企業版圖橫跨全球五大洲] 趨勢科技1988年成立於美國加州,總部位於日本東京,於1998年正式在日本東京證交所掛牌上市(股票代碼:4704)。自成立以來,趨勢科技以領導性的先進技術迅速在世界五大洲拓展版圖,目前全球營運據點遍及55個國家,共有7,000位員工。

此企業的其他工作機會