Junior Cyber Security Specialist

Herzliya, Israel

Applications have closed

CYE

CYE's optimized cyber risk management helps you gain visibility, quantify cyber risk, prioritize mitigation, and effectively communicate with stakeholders.

View company page

CYE is looking for a Junior Cyber Security Specialist with high potential and basic understanding of offensive security. As a Junior Cyber Security Specialist, you will learn advanced concepts such as application manipulation, exploit development and you will take an active role in penetration testing activities that will help evaluate and improve our customers’ security level. This career is technical and challenging with opportunities to work in some of the most exciting areas of security on extremely technical and challenging work. A typical job could be breaking into a segmented secure zone at a Fortune 500 organization, reverse engineering an application and both developing and exploiting the most recent vulnerabilities.

Responsibilities

  • Global organization security assessments and security posture
  • Assist with reconnaissance, threat modeling, vulnerability identification, authorized exploitation, and post-exploitation cleanup
  • Design and develop scripts, frameworks and tools required for the security assessments
  • Configure and troubleshoot security infrastructure devices
  • Develop technical solutions and new security capabilities to help mitigate security vulnerabilities and automate repeatable tasks
  • Write or assist with comprehensive reports including assessment-based findings, outcomes and propositions for further system security enhancement

Qualifications

  • 2+ years of experience involving penetration testing and application testing
  • Independence & self-learning capability
  • Eager to learn from our experienced team and use the skills you earned to make an impact
  • Experience with scripting languages such as python, ruby, POSIX shell, as well as familiarity with programming languages such as: C/C++/ObjC/C#, Java, PHP, or .NET
  • Experience or exposure to security testing tools such as Metasploit, Burp Suite, Nmap, etc.
  • Experience or exposure with performing manual attacks and penetration testing.
  • A basic familiarity with multiple operating systems, minimally Windows and Linux.
  • Understanding of network architecture, or how networks operate in general.
  • A proven capability in written and spoken English
  • Advantage - Technical knowledge in multi-security domains (Web, Network, OS, DB, IoT, Cloud)

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Burp Suite C C++ Cloud Exploit Java Linux Metasploit Nmap Offensive security Pentesting PHP Python Reverse engineering Ruby Scripting Security assessment Vulnerabilities Windows

Perks/benefits: Career development

Region: Middle East
Country: Israel
Job stats:  39  5  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.