Our client is a renowned provider of innovative ERP solutions designed to streamline daily operations, enhance productivity, and reduce costs. To ensure the highest level of security for their systems, they are seeking a skilled Security Penetration Testing Consultant to assess and enhance the resilience of their platforms against evolving cyber threats.
Responsibilities
• Perform comprehensive penetration testing on ERP systems, custom modules, and integrations.
• Assess the security of networks, applications, and configurations to identify vulnerabilities.
• Simulate advanced persistent threats (APTs) and other cyberattack scenarios.
• Develop detailed vulnerability reports with actionable remediation strategies.
• Collaborate with internal teams to address and resolve identified security issues.
• Provide expert recommendations on improving security processes and configurations.
• Deliver training or workshops to enhance internal security awareness and readiness.
• Proven experience in security penetration testing and vulnerability assessment.
• Expertise in ERP systems such as SAP, Oracle, or Microsoft Dynamics, including customized modules.
• Proficiency in using security tools such as Kali Linux, Burp Suite, Nessus, Metasploit, etc.
• Strong understanding of security frameworks and standards (OWASP, NIST, ISO 27001).
• Hands-on experience in scripting for testing and automation (Python, Ruby, or similar).
• Relevant certifications (e.g., OSCP, CEH, CISSP, GPEN) are highly desirable.
• Exceptional analytical, communication, and documentation skills.
Para completar tu candidatura, Set Europa necesita completar tu registro en su web.