Horangi sedang merekrut seorang

Cybersecurity Consultant (Offensive Services) - Jakarta

Loker ini dibuat lebih dari 2 bulan yang lalu
Cek ketersediaan dengan klik lamar. Tidak tersedia? Cek loker lain di Jakarta.
At Horangi, we’re passionate about building safer cyberspace and creating software that solves challenging cybersecurity problems. Horangi focuses on building partnerships with our customers, developing an understanding of their business goals, and building a security strategy that helps achieve their objectives. We enjoy solving tough security problems and we are eager to find new challenges and build new relationships.

As a Cyber Security Consultant, you will work directly with Horangi’s customers to perform cyber security assessments. Members of the Cyber Security Consultant team in Cyber Operations are generally familiar with most aspects of cybersecurity but specialize in security architecture, cloud security, cyber risk management, network, and infrastructure security, application security, and security compliance.

We are looking for someone who:

  • Is passionate about cybersecurity and the sky is your limit
  • Has experience with a good knowledge of Unix, Linux, Windows, network devices, firewalls, web and/or mobile application developments
  • Has experience in using and interpreting results from common security tools including but not limited to Burp Suite, Nessus, OpenVAS, Scapy, Wireshark, Nmap (with advanced options), SQLMap, SSLyze, THC-IPV6, BeEF, and more
  • Is able to perform manual penetration testing beyond tools and technical security risk assessment 
  • Is willing to travel around Southeast Asia and enjoy being out of comfort zone.
  • Like having autonomy and the authority to make decisions. We are a small team, so every individual will have a large impact.
  • Is willing to learn no matter how experienced and smart you are and you are willing to teach no matter how oblivious and inexperienced you are. 
  • Like the sharing and cohesive culture by learning and improving together. We don't have any "subes", "suhu", "panutanque", "master", or similar words here. In our culture, no one is smarter than anyone. It is just a matter of who knows the knowledge in advance.
  • Is able to manage a small group of people and is willing to take a leadership role in a team or project
  • Is familiar with risk scoring/assessment such as CVSS and good reporting skill
  • Is able to review and coordinate the assessment result with other team members
  • Is able to communicate in Bahasa Indonesia and English proficiently both in written and spoken language in the business context both for internal coordination and client-facing. 

Experience (Client-facing cybersecurity and/or consulting)

  • Associate Consultant: Fresh grad to 1-year
  • Consultant: 1-3 years
  • Senior Consultant: Three (3) years or more

Certification

  • Must have: any IT or cybersecurity certifications
  • Nice to have: OSCP, OSCE, OSWE, CREST CRT, CRTP, or cloud security certifications
Silakan referensi bahwa Anda menemukan lowongan kerja ini di Fungsi.id, ini membantu kami mendapatkan lebih banyak lowongan kerja berkualitas di sini, terima kasih!
Jenis kontrak
Full Time
Lokasi
Tanggal posting
1 Oktober, 2018
Kategori