Cyber Security Consultant (Application Security Specialist) - 6 months contract - Brindisi based - Circa $300 per day (dollars) Onsite in BRINDISI, ITALY. Paid in US Dollars As an Application Security Specialist, you will be responsible for vulnerability management, web security assessments, security and penetration testing, and security awareness & training. Responsibilities Working for an international firm, your key responsibilities will include: Vulnerability management Conducting web security assessments Performing security and penetration testing Providing security awareness and training Skills & Experience Significant vulnerability management and web security assessments experience Web application security, including common vulnerabilities (e.g., OWASP Top Ten) Hands-on experience with security assessment tools such as Burp Suite, OWASP ZAP, and Nessus Experienced with white box and black box testing methodologies Certifications such as OSCP (Offensive Security Certified Professional), CEH (Certified Ethical Hacker), or similar credentials are highly advantageous Experience with cloud environments and relevant certifications (AZ500 for instance) are advantageous Knowledge of JavaScript, Python, and scripting languages (PowerShell, bash) Application Security Specialist, Pen Testing, Penetration Testing, Vulnerability Management, Liaise with developers and systems owners, SIEM (Sentinel/ Splunk/ Elk/ Threat Management). J-18808-Ljbffr