Operations Cybersecurity Engineer

San Salvador, El Salvador

Applications have closed

Applaudo Studios

We are a software development company that develops and deploys custom software solutions for organizations that want to make an impact through technology.

View company page

Job Description

About you

You are someone who wants to influence your own development. You’re looking for a company where you have the opportunity to pursue your interests and be able to grow professionally. 

You bring to Applaudo the following competencies:

  • Bachelor and/or postgraduate degree in computer science, information systems, engineering, or a related major is desired 
  • 3+ years of cybersecurity experience majority of it being penetration testing or application security experience beyond automated tools
  • Strong project management, negotiation, and interpersonal skills.
  • Demonstrable proficiency of at least 2 following security assessment methodologies: 
  • Web, Web services, mobile and thick client penetration testing
  • Internal/External network penetration testing
  • Application Security consulting and secure code review
  • Wireless assessments
  • Social engineering/red team assessments
  • Knowledge of Windows, Linux, Unix, any other major operating systems.
  • Familiarity with the latest exploits, tactics, techniques and procedures (TTP), vulnerability remediation and security trends in Cloud implementations.
  • Deep understanding of TCP/IP network protocols.
  • Deep understanding and experience with various Active Directory attack techniques.
  • Understanding of network security and popular attacks vector
  • An understanding of web-based application vulnerabilities (OWASP Top 10).
  • Ideally, you'll also have at least one of the following certifications: eCPPT/eCPTX, eWPT/eWPTX, OSCP/OSEP, OSWE, OSCE, OSEE, or any other recognized equivalent certification. 
  • Team Management / Leadership skills
  • Excellent Analytical and Problem-Solving Thinking
  • The ability to translate technical jargon to non-technical people

You will be accountable for the following responsibilities:

  • Your responsibilities include participating in security testing engagements, including, but not limited to: Vulnerability Assessments, Web application penetration testing, Mobile application penetration testing, Infrastructure penetration testing, Social engineering and phishing exercises, and Source code reviews.
  • Identify and exploit security vulnerabilities in a wide array of systems in a variety of situations to determine their severity and impact.
  • Perform in-depth analysis of penetration testing results to generate reports that describe the most important findings, exploitation procedures, found risks, and recommendations. 
  • Transmit complex technical security concepts to technical and non-technical audiences including executive personnel.  
  • Research the latest security best practices and stay informed of new threats and vulnerabilities and share these with the team and pertinent individuals.
  • Create trustworthy, professional relationships with customers and staff, contributing to a flexible, stable, and team-oriented work culture.

Additional Information

Here at Applaudo Studios values as trust, communication, respect, excellence and team work are our keys to success. We know we are working with the best and thus treat each other with respect and admiration without asking.

Submit your application today, and don't miss this opportunity to join the Best Digital team in the Region!

We truly appreciate all the hard and outstanding work our team makes every day at Applaudo Studios, and that's why the perks that we offer, are deeply thought and designed as a way to thank them for their commitment and excellence.

Some of our perks and benefits:

  • Work from home
  • Flexible schedule
  • Celebrations
  • Special discounts
  • Entertainment area
  • Flexible work spaces
  • Great work environment
  • Private medical insurance

*Benefits may vary according to your location and/or availability. Request further information when applying.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Active Directory Application security Cloud Computer Science eWPT eWPTx Exploit Exploits Linux Network security OSCE OSCP OSEE OSWE OWASP Pentesting Red team Security assessment TCP/IP UNIX Vulnerabilities Windows

Perks/benefits: Flex hours Health care

Region: North America
Country: El Salvador
Job stats:  6  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.