Red Team Security

FPT Software Tòa Nhà FPT Complex, Ðường Nam Kỳ Khởi Nghĩa, Phường Hoà Hải, Quận Ngũ Hành Sơn, TP.Ðà Nẵng Còn 2 tuần để ứng tuyển

Chi tiết tuyển dụng

Mức lương: Thỏa thuận
Khu vực: Đà Nẵng
Chức vụ: Nhân viên
Hình thức làm việc: Toàn thời gian
Lĩnh vực: Khác

Mô tả công việc

About us
A subsidiary of the FPT Group, FPT Software is known as a leading global information technology service provider headquartered in Vietnam. With over 30,000 employees working in 83 offices across 30 countries on five continents, FPT Software consistently delivers the best solutions to more than 1000 clients, including 100 Fortune 500 companies. Placing human resources as the cornerstone of its achievements, employee experience is our top priority in continually creating an innovative, open, and enjoyable work environment for every member.
In 2023, FPT Software officially made its mark on the global billion-dollar company list. This is evidence of the talent and efforts of multiple generations of employees at FPT Software.
Why not explore your potential and embark on a brilliant journey with us?
Responsibilities
• Conduct information security reviews/tests of Company systems.
• Conduct red team penetration tests simulating real-world attacks, identifying internal and SOC system vulnerabilities
• Conduct training and sharing with team members.
• Perform other tasks as required by the ISM Manager.

Quyền lợi được hưởng

Successful candidates will be part of a friendly, motivated and committed talent teams with various benefits and attractive offers:
• Competitive salary package based on skills and experience;
• Awesome social events and parties for employees;
• We create great teams and take very good care of them;
• Great opportunity to grow with the company;
• Frequent staff activities and company parties;
• Awesome social events and parties for employees;
• Signing Bonus: up to 30M
• 20% discount on school fee if your sons/ daughters join FPT School;
• Udemy/ ELSA PRO accounts for every employee & Udacity accounts for Managers.
Special offer for senior level:
• Relocating package: Up to 100M (for senior candidates from Hanoi/HCM.C to Danang City);
• Loan support: 4% interest rate (1 – 2 Billion VND package)

Yêu cầu kỹ năng

• Understand the root-cause of security vulnerabilities (according to OWASP, CWE), how to exploit (manual – do not use automated tools).
• Understand the phases in Redteam. Have experience using support tools in the Pentest process as well as tools in each Redteam phase.
• Have the ability to code one of the scripting languages to write exploit code (Bash, PowerShell, Python, Perl, Java, .NET, ...), have the ability to edit, create exploits for web, OS, ...
• Have participated in in-depth attack assessments in the organization.
• Have the ability to read and understand English well enough for specialized documents.
• Have the ability to do in-depth research, how to debug on languages to rebuild exploits related to 1-day security vulnerabilities or detect 0-day vulnerabilities is an advantage.
• Have an understanding of blue-team defense/monitoring mechanisms to find ways to bypass/hide from these mechanisms is an advantage.
• Having participated and won CTF competitions is an advantage.
• Participating in bug bounty programs, having CVEs or having articles analyzing security vulnerabilities in depth is an advantage.
• Having certificates related to Pentest, Redteam such as OSCE/OSWE/OSCP/GPEN, ... is an advantage.