Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

Dell Security Consultant 
Japan, Tokyo 
198133476

27.06.2024

Secureworks® (NASDAQ: SCWX) a global cybersecurity leader, enables our customers and partners to outpace and outmaneuver adversaries with more precision, so they can rapidly adapt and respond to market forces to meet their business needs. With a unique combination of cloud-native, SaaS security platform and intelligence-driven security solutions, informed by 20+ years of threat intelligence and research, no other security platform is grounded and informed with this much real-world experience. www.secureworks.com

Business content

  • Commercial or free tools, or proprietary toolsusingVulnerability diagnosis and intrusionRun the testdeath,clientvulnerabilities hidden in the environmentimprovementCreate a report on recommended countermeasures for
  • For clientstovulnerability andExploitinformation aboutCreate a comprehensive technical and professional report
  • with clientofprojectinkickoff meetingor, important/critical findings discovered during testing.Report a vulnerability, test results, reproduction methods, and improvement suggestions.explanationin order toParticipate in the debriefing session
  • unknown/knownDiscover threats, vulnerabilities, and exploits・to find outon the technical side ofaggressiveinvestigation/the study
  • individualAs,teamRun each task in both cases as
  • team membersinformation on intrusion methods and diagnostic methods, etc.guidance・training
  • Counter Threat Unit(CTU)teams and incidentscorrespondence(IR) teamTechnology communication
  • In addition to the aboveassignedin project execution.important businessimplementation
  • TokyoTo nearby client companiesvisit
  • red team projectParticipate in and lead

Application requirements

  • Security testing (vulnerability)diagnosis,Webapplication testing,penetrationstrike and/or red team)in the field5+ years experience
  • Burp Suite Pro,Metasploit,Kali Linux,Responder,Tenable(Nessus),AppScan,WebInspect,Powershell Empire (multiple)Possible)of,More than 3 years of experience
  • JapanesetoEnjoyto be

welcome requirements

  • OSCPorGIAC GPEN,GWAPT,GXPN,otherssimilarCertification
  • Englishskill(From the basicsadvancedlevel)
  • operating systemofmanagementorInternal (Microsoft Windows/Linux)experience
  • TCP/IP networkingrelated totechnicalNaknowledge
  • Bachelor of Science degree in computer science, computer engineering, electrical engineering or related technical field, or equivalent work experience.
  • Various applicationsofExperience with attack vectors and security testing processes;AlsoRegarding common vulnerabilitiesRichKnowledge (OWASP Top 10 etc.)
  • Regarding SQL and advanced languagespracticalknowledge
  • excellent technical communication(writtenand oral)skilland excellent analytical and problem-solving skills.
  • SNS/mobile/cloud application testing,assembly language・Debug toolsUse of,ExploitDevelopment, malware analysis, embedded platform and hardware securityoftest, ICS test, crypto orCryptographic analysisany offield of(Multiple possible)Especially if you have experience withpreferential treatment
  • 10+ years of work experience in information security or related field