#

IT Security Pentester

Hays Poland

Gdynia, pomorskie

Hays Poland

IT Security Pentester

Gdynia
IT Security Pentester
Gdynia
NR REF.: 1101264


Your new company
The largest financial services group in the Nordic region and one of the biggest banks in Europe located in Gdynia.

Your new role
As a IT Security Pentester, you will be primarily responsible for carrying out security penetration testing activities for both client-facing and internal operating platforms. The objective is to capture accurate snapshots of security control risks and deliver evidence-backed reports to both risk stakeholders and business system owners. You have opportunity to join the team of highly experienced and skilled co-workes. The role will provide a variety of services in the security testing area, in line with approved Technology Services processes, standards and methodologies. Penetration testing involves testing internal and external platforms, applications, infrastructure, devices and networks for security vulnerabilities, simulating attack vectors potentially exploited by hackers.

What you'll need to succeed
To be successful in this role you should have three or more years of professional experience in IT security research, software development, security, penetration testing, minimum one year's of experience in penetration testing engagements, in depth understanding of popular Operating System types and Network/Firewall infrastructure and protocols (e.g. UNIX, Windows, Cisco), demonstrable proficiency in programming languages, preferably Java, C, C++, Shell, Perl, PHP or Python, excellent knowledge of information security principles, architecture, programming security flaws and secure programming best practices, strong in TCP/IP. Degree level in Computer Science, Computer Engineering or Information Security and proficiency in English is desirable. Additionally you should have ability to prioritise own workload whilst maintaining.

What you'll get in return
Our Client offers stable work conditions, opportunity to participate in ambitious international IT projects, full time position based on an employment contract, comprehensive training program to prepare for this position, work based on international standards using state-of-the-art tools, possibility to participate in training programs enhancing your qualifications. Benefit package contains medical services for you and your family, a sports card, catering and cinema tickets funding, a possibility to join a corporate life insurance scheme, access to Employee Pension Scheme.

What you need to do now
If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now. If this job isn't quite right for you but you are looking for a new position, please contact us for a confidential discussion on your career.
Prosimy o aplikowanie poprzez przycisk znajdujący się po prawej stronie ogłoszenia.
Hays Poland

Czy chcesz otrzymywać oferty pracy na podobne stanowiska?

Utwórz powiadomienie e-mail
Zapisz mnie

Zapisani kandydaci otrzymują informacje jako pierwsi.

Podziel się ze znajomymi