Job Title: Cyber Security Consultant (Application Security Specialist)
Contract Duration: 6 months
Location: Valencia, Spain (Onsite)
Compensation: Circa $300 per day (paid in US Dollars)
Responsibilities:
1. Vulnerability management
2. Web security assessments
3. Security and penetration testing
4. Security awareness training
5. Liaise with developers and systems owners
6. Utilize SIEM tools (Sentinel, Splunk, Elk, Threat Management)
Skills and Experience:
1. Significant experience in vulnerability management and web security assessments
2. Knowledge of web application security, including common vulnerabilities (e.g., OWASP Top Ten)
3. Hands-on experience with security assessment tools such as Burp Suite, OWASP ZAP, and Nessus
4. Experienced with white box and black box testing methodologies
5. Certifications such as OSCP (Offensive Security Certified Professional), CEH (Certified Ethical Hacker), or similar credentials are highly advantageous
6. Experience with cloud environments and relevant certifications (e.g., AZ500) are advantageous
7. Knowledge of JavaScript, Python, and scripting languages (PowerShell, bash)
#J-18808-Ljbffr