doherty-group

Penetration Tester

He is passionate about participating in CTFs and is highly ranked across both TryHackMe and HacktheBox. 

Key Info

  • Job Title
    Penetration Tester
  • Location
    Germany
  • Top 3 Skills
    Aircrack-NG, Burpsuite, Linux
  • Contract Preference
    Permanent
  • Availability (Notice Period)
    4 weeks
  • Min Salary Req. (Perm Roles)
    €75,000 per annum

Key Skills + Experience

Penetration Tester - €75K – Open to relocate - 182561

 

Jan is an automotive Penetration Tester with several years of professional experience in Penetration Testing. Alongside his excellent technical ability, Jan has demonstrated true leadership skills. At his current employer, he manages a successful team of 5. 

 

Jan has exceptional knowledge and experience in the following areas: 
•    Penetration Testing – Android/Linux systems, Electric Cars System Interfaces 
•    Automotive Industry 
•    TARA (of ECUs) 
•    Penetration Testing tools – Aircrack-NG, Burpsuite, Metasploit, OWASP-ZAP, Nmap, Wireshark, Nessus 
•    Static code analysis/code review 
•    Programming languages – PHP, Java, SQL, Python, Bash, C, C++, Assembly and more

 

His methodical approach to his work has saved his current employers countless hours in project time as everything is completed in a timely manner with no time wasted. This has also ensured that all potential issues are spotted early on ensuring that projects are not held up by any stumbling blocks.

 

Throughout Jan’s career, he has generated new business through his exceptional professionalism and quality workmanship resulting in clients specifically requesting his participation in future projects.

 

He is also passionate about participating in CTFs and is highly ranked across both TryHackMe and HacktheBox. 
 

Is this candidate of interest?

If so, drop us a line by clicking one of the below options.

Not quite the right fit?

Submit your ideal criteria here and you'll automatically be alerted when we register a new candidate that fits the bill.

Register Candidate Alert
All candidate introductions, whether written, via e-mail or oral, are strictly subject to zyncgroup.io Terms of Business (unless agreed otherwise). For a copy of our Terms of Business please reply to this email requesting our Terms of Business. By interviewing or corresponding in any way with a candidate put forward by zyncgroup.io (whether introduced in writing, or orally) you are accepting zyncgroup.io Terms of Business. No variation of these terms are valid unless confirmed in writing, prior to the first candidate interview, by an authorised signatory of zyncgroup.io. Please click here to download our standard T's and C's.

Back to Talent Search