Job Description :
SAP Security

The SAP Security team is seeking a resource to lead red-team security testing exercises within its operating environment. In addition to strong reporting/communication capabilities, the ideal resource will have 5+ years of experience leading penetration tests, that include both technical and social-engineering analysis, and culminate in written risk assessment reports with security control enhancement recommendations. Demonstrable security experience with one or more of the following technologies is highly desirable: SAP (or other ERP systems), Linux, AIX, Oracle, OSSEC, PCAP, tcpdump, Splunk, ELK, Burpsuite, Nessus, Nexpose, Metaspoit, Qualys, HPFortify, AppSpider, Snort, Suricata, JavaScript, SSL/TLS.

The SAP Security Department is seeking a resource to lead red-team security testing exercises within its operating environment. In addition to strong reporting/communication capabilities, the ideal resource will have 5+ years of experience leading penetration tests, that include both technical and social-engineering analysis, and culminate in written risk assessment reports with security control enhancement recommendations. Demonstrable security experience with one or more of the following technologies is highly desirable: SAP (or other ERP systems), Linux, AIX, Oracle, OSSEC, PCAP, tcpdump, Splunk, ELK, Burpsuite, Nessus, Nexpose, Metaspoit, Qualys, HPFortify, AppSpider, Snort, Suricata, JavaScript, SSL/TLS.
             

Similar Jobs you may be interested in ..