New Era Technology company
Join to apply for the
Security Application Testing Engineer
role at
New Era Technology . 1 week ago Be among the first 25 applicants Join to apply for the
Security Application Testing Engineer
role at
New Era Technology . Get AI-powered advice on this job and more exclusive features. Join New Era Technology, where
People First
is at the heart of everything we do. With a global team of over 4,500 professionals, we're committed to creating a workplace where everyone feels valued, empowered, and inspired to grow. Our mission is to securely connect people, places, and information with end-to-end technology solutions at scale. At New Era, you'll join a team-oriented culture that prioritizes your personal and professional development. Work alongside industry-certified experts, access continuous training, and enjoy competitive benefits. Driven by values like Community, Integrity, Agility, and Commitment, we nurture our people to deliver exceptional customer service. If you want to make an impact in a supportive, growth-oriented environment, New Era is the place for you. Apply today and help us shape the future of worktogether. Summary
We are seeking a Senior Security Test Engineer with expertise in IPv6 networking and security validation. This role involves setting up and managing an IPv6-only testing environment, performing security and functionality tests, troubleshooting issues, and documenting findings. Primary Duties
Expertise in IPv6 networking and security validation is required. Set up and manage the IPv6-only testing environment. Perform tests to validate functionality and security, troubleshoot issues, and document findings. Collaborate with Customer teams to ensure product IPv6 compatibility. Address gaps affecting certification. Experience
Senior Consultant with 8-10+ years in Security Application Testing. Expertise in IPv6 networking and security validation is required. Qualifications
Deep knowledge of IPv6 protocols, addressing, and dual-stack setups. Proficiency with security testing tools like Burp Suite and OWASP ZAP. Experience with network traffic analysis tools such as Wireshark. Ability to configure and troubleshoot IPv6-only environments. Strong test automation skills for security applications. Experience with log analysis tools like ELK Stack or Splunk. Knowledge of test management tools such as Jira and TestRail. Ability to produce detailed technical documentation and test reports. Education
Certified IPv6 Network Engineer (CNE6) Certified IPv6 Security Specialist Pay Range: $120$125 USD, based on qualifications and experience. #J-18808-Ljbffr
Security Application Testing Engineer
role at
New Era Technology . 1 week ago Be among the first 25 applicants Join to apply for the
Security Application Testing Engineer
role at
New Era Technology . Get AI-powered advice on this job and more exclusive features. Join New Era Technology, where
People First
is at the heart of everything we do. With a global team of over 4,500 professionals, we're committed to creating a workplace where everyone feels valued, empowered, and inspired to grow. Our mission is to securely connect people, places, and information with end-to-end technology solutions at scale. At New Era, you'll join a team-oriented culture that prioritizes your personal and professional development. Work alongside industry-certified experts, access continuous training, and enjoy competitive benefits. Driven by values like Community, Integrity, Agility, and Commitment, we nurture our people to deliver exceptional customer service. If you want to make an impact in a supportive, growth-oriented environment, New Era is the place for you. Apply today and help us shape the future of worktogether. Summary
We are seeking a Senior Security Test Engineer with expertise in IPv6 networking and security validation. This role involves setting up and managing an IPv6-only testing environment, performing security and functionality tests, troubleshooting issues, and documenting findings. Primary Duties
Expertise in IPv6 networking and security validation is required. Set up and manage the IPv6-only testing environment. Perform tests to validate functionality and security, troubleshoot issues, and document findings. Collaborate with Customer teams to ensure product IPv6 compatibility. Address gaps affecting certification. Experience
Senior Consultant with 8-10+ years in Security Application Testing. Expertise in IPv6 networking and security validation is required. Qualifications
Deep knowledge of IPv6 protocols, addressing, and dual-stack setups. Proficiency with security testing tools like Burp Suite and OWASP ZAP. Experience with network traffic analysis tools such as Wireshark. Ability to configure and troubleshoot IPv6-only environments. Strong test automation skills for security applications. Experience with log analysis tools like ELK Stack or Splunk. Knowledge of test management tools such as Jira and TestRail. Ability to produce detailed technical documentation and test reports. Education
Certified IPv6 Network Engineer (CNE6) Certified IPv6 Security Specialist Pay Range: $120$125 USD, based on qualifications and experience. #J-18808-Ljbffr