RINF TECH has grown from a Romanian start-up into a company
with over 400 employees and successfully open 5 branches in Europe (Kiev, UK,
France, Germany, Bulgaria). We offer IT consulting in the area of software services to
our partners that do not have the technical skills set in-house and need
additions to their current teams. We are operating on a wide range of
technologies and industries. At RINF TECH you will come across friendly people and a
relaxed atmosphere every day. RINFers are eager to learn from each other,
explore and reinvent the world of technology. We have an inspiring place to
share ideas and build amazing things together. Our partner manages the security risk across all aspects of entire
global business. We are currently experiencing incredible growth in order to
meet the security needs of the world’s largest technology company. With team
members located in over 15 countries, you will have an excellent opportunity to
influence the security culture here and further develop your career. We are currently seeking a Vulnerability Management Advisor
to join our Security & Resiliency team, based in Mexico/Romania/India or
Malaysia. The ideal candidate will have experience supporting & managing
vulnerability scanning tools and technologies in an enterprise environment. A degree in Information Technology, Information Security or
related major and 4-6 years of direct experience in the field of cybersecurity. Familiarity with operating system internals and exploit
mitigation techniques (both Windows and Linux) Development experience in a high-level language (mandatory
basic knowledge in Python, bash, PowerShell) Experience in threat and vulnerability management, and
penetration testing Experience with any of the following tools: Reverse Engineering: IDA, Sandboxie, dnSpy, java bytecode
viewer Static Analyzers: BurpSuite, AppScan, Fortify, ZAP, Qualys,
Nessus, Tenable.sc Pen Testing: knowledge of Kali Linux tools and the platform
itself, or Parrot OS Knowledge of Commando VM and other similar tools Vulnerability Management: Tenable, Qualys, IBM QRadar,
NexPose Experience developing custom software tools to assist in
performing reverse engineering and vulnerability analysis Excellent problem-solving skills with the ability to
diagnose and troubleshoot technical issues. Excellent verbal, written communication and presentation
skills to present complex security issues and vulnerability analysis Collaborative / team player, self-driven, independent and
customer-oriented Good technical aptitude, problem solving and ability to
quickly learn and master new topics and domains. Standards Known / Desired to be known by the candidate:
OWASP Top 10, OWASP Top 10 API, CVSS Scoring 3.0 Experience in cloud platforms and security: AWS / Azure Candidates must be able to work independently and
demonstrate exceptional organizational and time management skills Desired certifications and/or training: CEH/OSCP CISSP SOC Analyst Level 1, 2 or 3 Penetration Testing training CRISC CASP+ Security+ Flexible working environment Learning budget and platforms Wide variety of projects you could be part of Legendary parties Medical subscription HR representative to guide you in your professional career
development Flexible benefits platform Bookster. HR Discussion 2 Technical interview Offer. If you are still unsure, we are inviting you to come by
anytime for a tour of our office without any commitment. *All applications are strictly confidential. We will not
disclose any private information without having your approval. What you will be working on.
What you offer us.
What we offer you.
Our recruitment process.
Meet us!