Jobs

Jobs at GV Alliance Partners Limited

  • Contents
  • Open Jobs
    1. Penetration Tester (Ethical Hacker)
    2. IT Security Engineer
    3. Linux Engineer (RHEL)
  • Method of Application

Jobs at GV Alliance Partners Limited

Penetration Tester (Ethical Hacker)

  • Job Type Full Time
  • Qualification BA/BSc/HND
  • Experience
  • Location Lagos
  • Job Field Engineering / Technical&nbsp

Job Summary

  • We are seeking a skilled and driven penetration tester with a hacker mindset to proactively Simulate real world attacks to identify, assess and exploit security vulnerabilities.
  • You’ll be part of a fast-paced security team, expected to think like an adversary while maintaining ethical standards and compliance.
  • You must be capable of both automated and manual testing, custom script writing, and producing detailed yet understandable reports.

Key Responsibilities

  • Conduct black-box, gray-box, and white-box penetration tests on: Web apps, Mobile apps, APIs.
  • Perform social engineering and phishing simulation campaigns
  • Develop and execute custom exploits where necessary
  • Document proof-of-concept exploits and provide risk-ranked findings
  • Conduct red team exercises simulating advanced persistent threats (APT)
  • Analyze security findings from Hacker One and recreate vulnerabilities
  • Collaborate with developers, Appsec Team, DevOps, and product teams to provide remediation guidance
  • Stay current on CVEs, exploits, hacker tools, and threat actor techniques (TTPs)
  • Weekly updates and debriefs with stakeholders
  • Manual Application and Api Penetration testing based on Owasp top 10 (Mobile,Web,Api).

Minimum Requirements

  • Proven experience in offensive security or ethical hacking
  • Demonstrated history with Bug Bounty programs or CTF competitions
  • Deep understanding of web technologies, cloud platforms, and modern infrastructure
  • Ability to write and explain exploits or security PoCs clearly
  • Strong report writing and communication skills.

Tools and Platforms (it’s expected to have a knowledge of how to use at least one of each of the listed tools):

  • Burp Suite, OWASP ZAP, Nmap,
  • Mobile security tools: MobSF, Frida, jadx, Objection, genny motion, Andriod studio.
  • Kali Linux, Parrot OS, custom scripts in Python, Bash, PowerShell.
  • Postman, for API testing.

Security Standards & Compliance:

  • OWASP Top 10 (Web, API, Mobile)
  • CIS Benchmarks
  • NIST 800-53, ISO/IEC 27001.

Preferred Qualifications:

  • CEH, OSCP, OSCE, GPEN, or similar certifications
  • Experience working in CI/CD environments and with DevSecOps teams
  • Programming or scripting experience (Python, JavaScript, Nodejs, php, Go, Bash).

go to method of application »

Method of Application

Job Description

  • RedHat, Oracle Enterprise Linux and Solaris operating system installation.
  • Operating system hardening and configuration.
  • Break and fix.
  • Capacity optimization and reporting.
  • Observability and monitoring of infrastructure.
  • Service management operations, includes – incident, request, problem and change implementations.
  • Host storage sub-system administration and migration.
  • Platform automation and scripting.
  • Package and repository management.
  • System patch and vulnerability remediation.
  • Platform management utilizing tools such as RedHat Satellite and Ansible Automation Platform.
  • Engineered system administration, such as Oracle Sparc M6 and Exadata.
  • Virtualized platform administration such as Oracle Virtual Machine Manager, KVM and VMWare VCenter.
  • Business reporting and presentation.
  • Customer engagement and troubleshoot sessions.
  • Platform upgrade and migration.
  • Research and development.
  • Business tasks reporting.

Responsibilities

  • Lead and support the migration from Oracle Enterprise Linux (OEL) to Red Hat Enterprise Linux (RHEL).
  • Integrate Linux hosts with RedHat Satellite for centralized management.
  • Perform advanced troubleshooting of Linux operating systems and applications.
  • Automate routine tasks using tools like Ansible.
  • Apply ITIL processes (change, incident, problem management) in daily operations.
  • Collaborate with cross-functional teams to ensure seamless infrastructure upgrades and transparent system migrations.

Requirements

  • Strong proficiency in Linux system administration (RHEL preferred).
  • Experience with RedHat Satellite, Ansible, and shell scripting (Bash, Python).
  • Familiarity with network services: DNS, NFS, LDAP/Kerberos, Apache, NTP.
  • Analytical mindset with strong problem-solving capabilities.
  • Excellent communication and teamwork skills.
  • Certifications such as RHCE, RHCSA, or ITIL are advantageous.

Scope:

  • Patching: This activity is to address swiftly vulnerable hosts in the Unix ecosystem. It also includes vulnerability remediation to mitigate security attack surfaces identified and improve system performance by addressing known system bugs.
  • Operating system conversion: This activity is for the conversion of Oracle Enterprise Linux to Red Hat Enterprise Linux systems respectively for operating system consolidation and to get Red Hat subscription coverage.
  • Red Hat Satellite registration: This is consolidation of all Red Hat Enterprise Linux footprints on a centralised management system – Red Hat Satellite. This centralizes package, patch, job execution, and management.
  • Operating system upgrade: This activity aims at the upgrade of Red Hat Enterprise Linux 7.9 to 8.10 respectively. This assures the environment is security compliant and within support.

Leave a Comment