Junior Security Analyst
Adaugat: Azi
NTT DATA Europe & Latam
Junior Security Analyst
Adaugat: Azi
NTT DATA Europe & Latam
Acest anunt este cu aplicare externa. Cand dati click pe Aplicare Externa veti fi redirectionat pe un alt site pentru a aplica.
Who We Are
NTT DATA is one of the world's largest global security service providers, partnering with some of the most recognized security technology brands. We're looking for passionate, curious, and motivated individuals to join our team.
What You’ll Be Doing
- Assist senior team members with basic web app security testing under close supervision.
- Execute predefined test cases, operate automated scanning tools, and capture evidence.
- Document testing steps and observations; learn methodologies through guided practice.
- Record vulnerabilities in standardized templates; organize evidence (screenshots, logs, HTTP data).
- Research basic vulnerability details using OWASP/CVE; assist in formatting reports and maintaining repositories.
- Learn classification and severity rating schemes.
- Learn to operate tools like Burp Suite and OWASP ZAP; run automated scans per SOPs.
- Observe configuration techniques; document tool procedures and troubleshooting steps.
- Build proficiency through training sessions and guided exercises.
- Create detailed testing notes; maintain checklists, templates, and SOPs.
- Organize evidence and reports; assist with formatting and quality checks.
- Update knowledge base articles and support administrative tasks for projects.
- Research common vulnerabilities and OWASP Top 10; practice in lab environments.
- Complete training courses and certifications; participate in workshops and knowledge sharing.
- Stay current with security news and disclosures.
- Observe security-development team interactions; assist with basic questions under supervision.
- Learn to communicate security concepts effectively; participate in awareness activities.
- Build understanding of software development processes and collaboration skills.
What You'll Bring Along
- Bachelor's degree in Computer Science, Software Engineering, Cybersecurity, or related field
- Minimum 1–3 years of experience in cybersecurity or IT security roles.
- Equivalent professional experience and certifications considered
- Relevant technical certifications in application security and penetration testing
- Excellent attention to detail and accuracy in documentation
- Strong written and verbal communication abilities
- Eagerness to learn and develop new technical skills
- Ability to follow instructions and documented procedures carefully
- Self-motivated with strong work ethic and curiosity
- Team collaboration and professional conduct
- Time management and ability to meet deadlines
- Security+ or working toward within 6-12 months - Preferred
- eJPT (eLearnSecurity Junior Penetration Tester) - Beneficial
- Relevant degree or completing cybersecurity degree program - Preferred
- Working toward: CEH, GFACT, or other foundation security certifications
- Excellent command of both spoken and written English.
Show more
Show less
Sfaturi de siguranta
- Nu trimiteti niciodata BANI in avans sau acte de identitate pentru aplicarea la un loc de munca. Nu trimiteti bani in avans pentru promisiuni de angajare sau alte oferte similare.
- Daca aveti impresia ca acest anunt nu este real, va rugam sa il raportati apasand butonul "Raporteaza Job"
This action will pause all job alerts. Are you sure?
Fii informat
Aboneaza-te la newsletter-ul nostru si primeste cele mai recente oferte de munca si informatii despre cariera direct in inbox-ul tau.
Securitatea datelor dumneavoastra este importanta pentru noi. Citeste Politica de confidentialitate.