7 Mar 2014

Full-Time Security Testing Analyst

Barcelona, Cataluña, Catalonia, Spain

NOTE: This job listing has expired and may no longer be relevant!

Job Description

Company introduction

Scytl is the global leader in secure election management and electronic voting solutions. Specializing in election modernization technologies, Scytl offers the first end-to-end election management and voting platform, providing the highest security and transparency standards currently available.

Scytl has capitalized on its more than 18 years of research to develop election-specific cryptographic security technology protected by more than 40 international patents and patent applications, positioning Scytl as the company with the largest patent portfolio of the industry.

Scytl’s solutions have been successfully used in more than 20 countries throughout the world over the last 10 years, including Canada, the United States, Mexico, Ecuador, France, Norway, Switzerland, Bosnia-Herzegovina, the UAE, India and Australia. Scytl is headquartered in Barcelona, Spain with strategic offices in Canada, the United States, Peru and Greece as well as field offices in the UK, Ukraine, Malaysia, India and Brazil.

 

Candidate Profile

Reporting to the Director of Security, the Security Testing Analyst role will suit someone with experience in auditing web applications and ethical hacking projects, willing to develop his/her career in computer security.

 

Responsibilities

This will include, but not be limited to:

  • Security assessment of our own software solutions, mainly web applications.
  • Security assessment of our own SaaS platforms, and third-parties platforms.
  • Integration with the Software Development Team and Quality Assurance Team for in the definition and control of the company “Secure Software Development Life Cycle” (S-SDLC) strategy.
  • Intensive web application testing, automated vulnerability assessments, source code analysis for security testing purposes, and penetration testing in general.
  • Automate the security tests and integrate the automated testing environments within the S-SDLC process.
  • Security assessment of electronic voting platforms.
  • Research for security vulnerabilities in open source applications.
  • Research for new defensive security mechanisms related to software.
  • Participation in the research, analysis and design of new advanced security mechanisms for the company developed solutions.
  • Participation in the publication and diffusion (e.g., conference presentations) of the research effort results and contribution of the company in security matters.
  • Requirements
  • Security assessment of our own software solutions, mainly web applications.
  • Security assessment of our own SaaS platforms, and third-parties platforms.
  • Integration with the Software Development Team and Quality Assurance Team for in the definition and control of the company “Secure Software Development Life Cycle” (S-SDLC) strategy.
  • Intensive web application testing, automated vulnerability assessments, source code analysis for security testing purposes, and penetration testing in general.
  • Automate the security tests and integrate the automated testing environments within the S-SDLC process.
  • Security assessment of electronic voting platforms.
  • Research for security vulnerabilities in opensource applications.
  • Research for new defensive security mechanisms related to software.
  • Participation in the research, analysis and design of new advanced security mechanisms for the company developed solutions.
  • Participation in the publication and diffusion (e.g., conference presentations) of the research effort results and contribution of the company in security matters.

 

Requirements

  • Computing or Telecommunications Engineer / BSc are preferred; other university studies such as Physics or Mathematics are also accepted.
  • Security assessment of our own software solutions, mainly web applications.
  • Security assessment of our own SaaS platforms, and third-parties platforms.
  • Integration with the Software Development Team and Quality Assurance Team for in the definition and control of the company “Secure Software Development Life Cycle” (S-SDLC) strategy.
  • Intensive web application testing, automated vulnerability assessments, source code analysis for security testing purposes, and penetration testing in general.
  • Automate the security tests and integrate the automated testing environments within the S-SDLC process.
  • Security assessment of electronic voting platforms.
  • Research for security vulnerabilities in opensource applications.
  • Research for new defensive security mechanisms related to software.
  • Participation in the research, analysis and design of new advanced security mechanisms for the company developed solutions.
  • Participation in the publication and diffusion (e.g., conference presentations) of the research effort results and contribution of the company in security matters.

Desired Requirements 

  • Previous experience in Security Services firms (advisory or audit).
  • Security certifications such as CEH, CISSP, or OCSP.
  • Knowledge of Software Engineering or experience working in software development companies.
  • Knowledge of basic cryptography: symmetric and asymmetric cryptography, and communications protocols.
  • Experience in System Administration and Web Application Firewalls.
  • Other languages will be advantageous.

How to Apply

Please use build in "apply" feature.

Job Categories: Pentester. Job Types: Full-Time. Salary: 20,000 - 40,000.

8275 total views, 1 today

Apply for this Job

Leave a Reply

Your email address will not be published. Required fields are marked *

UA-615523-11