#

Senior Pentester

Hays Poland

Wrocław, dolnośląskie

Hays Poland

Senior Pentester

Wrocław
Senior Pentester
Wrocław
NR REF.: 1119874

Senior Specialist – Network Pen Tester is a vice president level role in the Technology Risk Management team.

We made risk management agile. We believe that unrestricted collaboration and continuous conscious reprioritisation are key to effective execution, so we took an innovative approach to risk management and applied agile practices to manage our daily work.

Non-hierarchical organization supports free-flowing communication and empowers employees to take initiative. Your voice is heard and your actions seen.

Continuous development is important to us. We support our employee careers through professional development trainings, stretch goals and feedback culture.

Responsibilities:
  • Evaluating design and operational effectiveness of global IT controls via pen testing exercises.
  • Supporting controls assessments as a technical subject matter expert of the technical security controls and practices within the corporation’s technology infrastructure.
  • Leading testing projects in defining test scope, test targets, test plans and executing the testing based on that planning.
  • Serving as a technical liaison with infrastructure support teams in addressing test results.
  • Providing technical knowledge support to other groups within the department.

Qualifications:

  • Network Penetration Testing experience
  • Significant knowledge of networks, understanding of services running on network platforms, experience in mapping networks, ability to develop custom testing via script development, and understanding of the types of vulnerabilities associated with network assets
  • Experience assessing the security of web, mobile, thick client and internal and external networks
  • Experience in utilizing testing tools such as, but not limited to, Burp Suite Pro, IBM Appscan, Nessus, Core Impact, NMap, Nipper, Metasploit, Wireshark, and the Kali Linux tool suite
  • Delivery focus
  • Excellent stakeholder management and communication (verbal and written) skills – demonstrated ability to influence a global organization at a senior management level
  • Confidence to respectfully challenge stakeholders
  • Leadership and time management skills

Good to have:
  • Experience in writing scripts(for example, Perl, Python, Shell scripting) to support testing
  • Experience in creating custom scanning tools, exploit development and test harnesses
  • Network Security hands on experience
  • Frameworks and best practices knowledge (NIST, ISO 27000, OWASP etc.)
  • Professional certification, such as CWAPT, GPEN, GXPN, GMOB, GWEB, OSWP

What we can offer you:
  • Full time contract of employment
  • Competitive salary
  • Health & Life Insurance
  • Multisport card / Cinema Tickets / Nursery subsidiary
  • Pension scheme
  • Excellent opportunities for training, growth and professional development
  • Opportunities to engage in diverse projects due to growth of business migrations
  • A multitude of opportunities to get involved in additional charity projects
  • A collaborative culture and great teams
Prosimy o aplikowanie poprzez przycisk znajdujący się po prawej stronie ogłoszenia.
Hays Poland

Czy chcesz otrzymywać oferty pracy na podobne stanowiska?

Utwórz powiadomienie e-mail
Zapisz mnie

Zapisani kandydaci otrzymują informacje jako pierwsi.

Podziel się ze znajomymi