Cyber Security Specialist

PT Nusacode Kreativ Studio

$4-7.6K[Aylık]
Uzak<1 Yıl DeneyimÜniversite mezunuTam zamanlı
Paylaşmak

Uzaktan Ayrıntılar

Açık ÜlkeDünya geneli

Dil Gereksinimleriİngilizce

İş tanımı

Avantajlar

  • Çalışan Takdiri ve Ödüllendirme

    İşyerinde Siyaset Yok, Performans bonusu

At Nusacode Kreativ Studio "****" , we are committed to delivering secure and innovative digital solutions. As a Cyber Security Specialist, you will play a key role in identifying, analyzing, and mitigating cybersecurity threats across our systems and infrastructure. You’ll work closely with IT, development, and operations teams to ensure best practices in information security are implemented throughout the organization.

Key Responsibilities :

  • Perform vulnerability assessments, penetration testing, and threat analysis.
  • Identify security vulnerabilities and recommend actionable solutions.
  • Simulate attack scenarios and document findings in detailed reports.
  • Collaborate with internal teams to improve security policies and protocols.
  • Stay updated on the latest cybersecurity threats, vulnerabilities, and tools.

Essential Skills :

  • Strong understanding of network protocols, operating systems, and web application security.
  • Proven experience in web application penetration testing, including vulnerability identification and risk assessment.
  • Proficiency with industry-standard web security tools and frameworks, including Nmap, Burp Suite, Wireshark, Nessus, Metasploit.
  • Familiarity with the architecture and security challenges of commonly used CMS and web development platforms.
  • Proficiency in one or more programming languages such as PHP, Java, Python, or Shell scripting.
  • Relevant security certifications (OSCP, CEH, CISSP, etc.) are an advantage and preferred.
  • Strong analytical thinking, attention to detail, and problem-solving skills.


#CyberSecurity #PenetrationTesting #RedTeam #InfosecJobs #OffensiveSecurity #VulnerabilityAssessment #CyberDefense #PentesterLife #SecurityResearcher #CyberSecuritySpecialist #InfoSecSpecialist #ITSecuritySpecialist #EthicalHacker #OffensiveSecurity #VulnerabilityAssessment #PentesterLife #SecurityResearcher #BugBountyHunter #ThreatHunting #EthicalHackingCareer

Güvenlik TestiAPI TestiCyber SecurityMetasploitNmapWiresharkOWASP ZAPPythonPowerShell
Preview

Amin Yosep

HR ManagerPT Nusacode Kreativ Studio

Yedi gün içinde aktif

Yayınlandı 28 June 2025

PT Nusacode Kreativ Studio

<50 Çalışan

Bilgi Teknolojisi

İşe alınan iş ilanını görüntüle

Rapor

Bossjob Güvenlik Hatırlatması

Eğer pozisyon yurt dışında çalışmanızı gerektiriyorsa lütfen dikkatli olun ve dolandırıcılığa karşı dikkatli olun.

İş arayışınız sırasında aşağıdaki davranışlara sahip bir işverenle karşılaşırsanız, lütfen hemen bildirin

  • kimliğinizi saklıyor,
  • bir garanti vermenizi veya mülkünüzü tahsil etmenizi gerektiriyorsa,
  • sizi yatırım yapmaya veya fon toplamaya zorluyorsa,
  • Yasadışı menfaatler topluyor,
  • veya diğer yasa dışı durumlar.
Tips
×

Some of our features may not work properly on your device.

If you are using a mobile device, please use a desktop browser to access our website.

Or use our app: Download App