IBM Security AppScan Jobs in Illinois

Refine Results
1 of 1 Jobs

Vulnerability Assessment and Penetration Testing Engineer

Motion Recruitment Partners, LLC

Chicago, Illinois, USA

Full-time

A global law firm is looking for a Vulnerability Assessment and Penetration Testing Engineer to join their team. Ideal candidate will have a commanding knowledge of penetration testing concepts and best practices, including the requirements for WhiteHat/ethical hacking. This is a great opportunity for someone with strong leadership and problem-solving skills. Required Skills & Experience 2-5 years of experience Extensive familiarity with common automated tools such as Nessus, Appscan, Burp Suit