ROMA was here!!!

Junior Security Vulnerability Manager

Location:

Published
Deadline
02 April
02 May
Greetings from aPeople. This road will lead you to a world of new opportunities.

We’ll try to provide all the information you need down below. We hope the journey you are about to begin will be full of pleasant surprises.

We would really like to have you on our team, so read the description and jump all in!

About us

We are aPeople, representing adjarabet.com - the biggest entertainment portal in the region and a member of an international group - Flutter Entertainment. 

We share the values of Amigoness - We communicate easily and trust each other, are friendly and empathic; Up - We are always ready for development. We are not afraid of new challenges and adapt quickly in crisis situations; and Fairplay - We believe that all people are equal and treat everyone fairly.

We can provide you with a sustainable environment, a skillful team, and a work full of new experiences. Surf over our LinkedIn or Facebook page to learn about our corporate viewpoints and here's our vacancy page for more job openings.

About the vacancy:

We are seeking a motivated and detail-oriented individual to join our team as a Junior Security
Vulnerability Manager. In this role, you will play a crucial part in identifying, assessing, and reporting
security vulnerabilities within our organization's systems and applications. The ideal candidate will
have a strong foundation in cybersecurity principles, a passion for staying up-to-date on emerging
threats.
We need you to:
  • Conduct regular vulnerability assessments on systems, networks, and applications to identify potential security risks;
  • Utilize industry-standard tools and methodologies to perform scans and assessments;
  • Analyze security threats and vulnerabilities to determine their impact on our infrastructure;
  • Stay informed about the latest security trends, attack vectors, and industry best practices;
  • Communicate findings to relevant stakeholders in a clear and concise manner;
  • Collaborate with other security professionals to enhance overall security posture.
  • We need you to have:
  • Basic understanding of cybersecurity principles and practices;
  • Familiarity with OWASP top 10 vulnerabilities;
  • Basic knowledge of programming/scripting languages (e.g., Python, PowerShell) is a plus;
  • Basic understanding of penetration testing tools and methodologies, including but not limited to Burp Suite, Nmap, Nessus and Wireshark;
  • English verbal and written communication skills;
  • While not necessary, relevant certifications are desirable, such as Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP), or other industry-recognized certifications;
  • Strong analytical and problem-solving skills;
  • Good prioritization skills with multitasking in a fastpaced environment;
  • Basic knowledge of Network and Server technologies and passionate about security;
  • Enthusiastic, with a drive to continue learning and developing new skills.
  • We promise to give you:
    ·        Health insurance
    ·        Competitive salary
    ·        Performance-based bonus system
    ·        Professional development opportunities
    ·        Dress the way you want
    ·        Hybrid working model
    ·        Access to apeople's own digital currency - aPeso
    ·        Thematic internal clubs
    ·        Out of the box community
    ·        Gamification spirit
    ·        Welcoming team
    ·        Skill sharing
    ·        Your personal amigo to help you adapt

    Ready to jump in? Let us know by uploading your resume down below.
     
    May your journey begin!
     
    aPeople team 

    Apply for job

    Upload your file

    Other Vacancies