Cybersecurity Penetration Tester

4 days ago


Wallasey, Wirral, United Kingdom TÜV SÜD Full time

About the Role:

This position is responsible for focusing on domain areas of expertise as well as a good breadth of experience across Application Penetration Testing, Thick Client Penetration Testing, Web Application Penetration Testing, Mobile Application Penetration Testing (iOS and Android), Medical IoT devices Penetration Testing, fuzz testing and Open-Source Intelligence and Physical Security Testing.

Key Responsibilities:

Perform medical device vulnerability scans, fuzz testing, penetration testing, security code reviews, and reverse engineering. Conduct IOT penetration tests, application (mobile, MIoT and PC platform), network, systems, and infrastructure penetration tests and perform various aspects of vulnerability assessments / penetration tests across a wide variety of platforms and technologies in the medical industry.

Review threat models and perform security risk assessments of medical products. Help evolve the knowledge of adversarial TTPs for medical devices and medical applications and apply that knowledge when evaluating and testing corporate resources.

Support project initiatives to assess vulnerabilities in medical devices and medical/health software assets (via penetration tests, testing policies and procedures, etc.). Apply existing IT technical expertise to address cybersecurity related issues and challenges.

Stay up to date with tools, countermeasures, threats and technologies. Develop and refine tools, templates and methodologies. Interpret vulnerabilities, identify weaknesses, exploit them and escalate access.

Requirements:

Higher degree in Information Security, Computer Science, Computer/Software Engineering, Electrical Engineering, or relevant work experience. Several years of professional experience in conducting IOT penetration testing, fuzz testing preferably in the medical sector (or other relevant sector).

Security knowledge in the areas: Operation system security, mobile OS Security, embedded operation system security, communication protocols (Bluetooth/BLE/WIFI etc.), medical protocols (DICOM etc.), threat modeling, common security testing tools.

Programming skills in Python, C/C++, C#, or similar for the purpose of code review and test automation. Excellent technical expertise (in both breadth and depth), written communication skills, time management skills, and the ability to communicate effectively with numerous lines of business representatives.

Experience with open source and commercial penetration testing security tools in an enterprise environment. Proficiency with Windows, Unix/Linux, and mobile platform operating systems. Comprehension of OWASP Top 10 (both web and (M)IoT), OSSTMM, PTES, NIST and able to understand and communicate findings to customers.

What We Offer:

Comfortable working in a fast-paced environment. Must be willing to work flexible hours; they must also be able to travel, as required.



  • Wallasey, Wirral, United Kingdom TÜV SÜD Full time

    Job SummaryThis role is responsible for conducting domain-specific penetration testing and vulnerability assessments across various medical devices and applications. The ideal candidate will have a strong background in cybersecurity, experience with medical device security, and excellent technical expertise.Key ResponsibilitiesPerform medical device...


  • Wallasey, Wirral, United Kingdom TÜV SÜD Full time

    Job SummaryThis role is responsible for conducting domain-specific penetration testing and vulnerability assessments across various medical devices and applications. The ideal candidate will have a strong background in cybersecurity, experience with medical device security, and excellent technical expertise.Key ResponsibilitiesPerform medical device...


  • Wallasey, Wirral, United Kingdom TÜV SÜD Full time

    About the Role:This position is responsible for focusing on domain areas of expertise as well as a good breadth of experience across Application Penetration Testing, Thick Client Penetration Testing, Web Application Penetration Testing, Mobile Application Penetration Testing (iOS and Android), Medical IoT devices Penetration Testing, fuzz testing and...


  • Wallasey, Wirral, United Kingdom TÜV SÜD Full time

    About the Role:This position is responsible for focusing on domain areas of expertise as well as a good breadth of experience across Application Penetration Testing, Thick Client Penetration Testing, Web Application Penetration Testing, Mobile Application Penetration Testing (iOS and Android), Medical IoT devices Penetration Testing, fuzz testing and...


  • Wallasey, Wirral, United Kingdom TÜV SÜD Full time

    About the Role:This position is responsible for focusing domain areas of expertise as well as a good breadth of experience across Application Penetration Testing, Thick Client Penetration Testing, Web Application Penetration Testing, Mobile Application Penetration Testing (iOS and Android), Medical IoT devices Penetration Testing, fuzz testing and...


  • Wallasey, Wirral, United Kingdom TÜV SÜD Full time

    About the Role:This position is responsible for focusing domain areas of expertise as well as a good breadth of experience across Application Penetration Testing, Thick Client Penetration Testing, Web Application Penetration Testing, Mobile Application Penetration Testing (iOS and Android), Medical IoT devices Penetration Testing, fuzz testing and...


  • Wallasey, Wirral, United Kingdom TÜV SÜD Full time

    About the Role:This position is responsible for focusing on domain areas of expertise and a good breadth of experience across Application Penetration Testing, Thick Client Penetration Testing, Web Application Penetration Testing, Mobile Application Penetration Testing (iOS and Android), Medical IoT devices Penetration Testing, fuzz testing, and Open-Source...


  • Wallasey, Wirral, United Kingdom TÜV SÜD Full time

    About the Role:This position is responsible for focusing on domain areas of expertise and a good breadth of experience across Application Penetration Testing, Thick Client Penetration Testing, Web Application Penetration Testing, Mobile Application Penetration Testing (iOS and Android), Medical IoT devices Penetration Testing, fuzz testing, and Open-Source...


  • Wallasey, Wirral, United Kingdom TÜV SÜD Full time

    Job SummaryThis role is responsible for conducting domain-specific penetration testing and vulnerability assessments across various medical devices and applications.Key ResponsibilitiesPerform medical device vulnerability scans, fuzz testing, penetration testing, security code reviews, and reverse engineering.Carry out IoT penetration tests, application...


  • Wallasey, Wirral, United Kingdom TÜV SÜD Full time

    Job SummaryThis role is responsible for conducting domain-specific penetration testing and vulnerability assessments across various medical devices and applications.Key ResponsibilitiesPerform medical device vulnerability scans, fuzz testing, penetration testing, security code reviews, and reverse engineering.Carry out IoT penetration tests, application...


  • Wallasey, Wirral, United Kingdom TÜV SÜD Full time

    {"Job SummaryThis position is responsible for conducting domain-specific penetration testing and vulnerability assessments across a wide range of medical devices and applications.Key Responsibilities* Perform medical device vulnerability scans, fuzz testing, penetration testing, security code reviews, and reverse engineering.* Conduct IOT penetration tests,...


  • Wallasey, Wirral, United Kingdom TÜV SÜD Full time

    {"Job SummaryThis position is responsible for conducting domain-specific penetration testing and vulnerability assessments across a wide range of medical devices and applications.Key Responsibilities* Perform medical device vulnerability scans, fuzz testing, penetration testing, security code reviews, and reverse engineering.* Conduct IOT penetration tests,...


  • Wallasey, Wirral, United Kingdom TÜV SÜD Full time

    Job Title: Cybersecurity Vulnerability Assessment SpecialistJoin our dynamic team at TÜV SÜD! Here’s an overview of your responsibilities:Engage in diverse areas of expertise such as Application Security Testing, Client Application Security Testing, Web Application Security Testing, and beyond.Execute vulnerability assessments, security testing, code...


  • Wallasey, Wirral, United Kingdom TÜV SÜD Full time

    Job Title: Cybersecurity Vulnerability Assessment SpecialistJoin our dynamic team at TÜV SÜD! Here’s an overview of your responsibilities:Engage in a variety of specialized tasks, including Application Security Testing, Thick Client Security Evaluations, and Web Application Security Assessments.Execute vulnerability assessments, security testing, code...


  • Wallasey, United Kingdom TÜV SÜD Full time

    Aufgaben Position Summary: This position is responsible for focusing domain areas of expertise as well as a good breadth of experience across Application Penetration Testing, Thick Client Penetration Testing, Web Application Penetration Testing, Mobile Application Penetration Testing (iOS and Android), Medical IoT devices Penetration Testing, fuzz...