MentorMate is hiring a
Cyber Security and Compliance Analyst

Logo of MentorMate

MentorMate

πŸ’΅ ~$130k-$200k
πŸ“Remote - Paraguay

Summary

The job description is for a Cyber Security Analyst at MentorMate, a global technology company that offers challenging careers in a friendly and people-oriented environment. The role involves conducting penetration tests, identifying vulnerabilities, collaborating with clients to enhance their cybersecurity defenses, and gaining valuable experience in a supportive environment.

Requirements

  • 2-4 years of experience in a cybersecurity role, with a focus on penetration testing
  • Developing interpersonal and communication skills to engage effectively with clients and understand their unique security needs
  • Foundational understanding and practical application of OWASP best practices in diverse client environments
  • Basic familiarity with OSSTMM methodologies and a willingness to learn and apply them to client engagements
  • Familiarity with common security tools such as Burp Suite, Metasploit, and Wireshark, with a commitment to expanding your toolkit
  • Basic ability to articulate findings and recommendations in clear, client-specific security assessment reports
  • Willingness to collaborate with client teams and senior analysts to integrate security seamlessly
  • A commitment to continuous learning and staying updated on the latest cybersecurity developments under the guidance of experienced professionals
  • Relevant certifications such as Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professional (OSCP), or equivalent, with a focus on Penetration Testing

Responsibilities

  • Actively participate in comprehensive penetration tests on client systems, applications, and networks to identify vulnerabilities and enhance security
  • Apply your foundational knowledge of OWASP and OSSTMM methodologies to contribute to security assessments, ensuring compliance with industry standards for our clients
  • Collaborate with senior team members to develop detailed and client-specific reports, documenting findings, risk assessments, and recommendations for remediation
  • Work closely with client teams and senior analysts to integrate security measures into their development lifecycle and infrastructure
  • Learn to implement and recommend security monitoring tools for clients to detect and respond to security incidents in real-time
  • Support the delivery of security awareness training for client teams, contributing to fostering a culture of security within their organization

Benefits

  • Professional Growth: Clear career path, vertical and horizontal advancement opportunities
  • Regular Salary Raises: Following the curve of your career path and performance
  • Social Security (IPS): Access to medical coverage and retirement
  • Aguinaldo: Legally mandated benefit
  • Work Where You Want: Choose to work remotely, in-office, or a combination of the two
  • Upskilling: Various trainings, knowledge sharing events, personal learning budget
  • Referral Program: Bonus for referring employees
  • Teambuilding: Enjoy team gatherings and communities of interest

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs

Please let MentorMate know you found this job on JobsCollider. Thanks! πŸ™