Telecom Network Penetration Tester

2 tygodni temu


Warsaw, Polska T-Mobile Pełny etat
Operating system, Windows
About the project, Joining Security Tribe will offer you the space to develop yourself professionally and personally, , You will join a team that is willing to share knowledge and is counting on you to do the same
Your responsibilities, You will be end-to-end responsible for the penetration tests of the telecommunication services

Having performed pentests and/or red team services to telecoms in scope of network and platform testing is a must, 3+ years of prior demonstrable hands-on experience in penetration testing, Applying testing methodologies as necessary to technologies and risks; understanding the business context and significance of technical penetration testing findings, Self-discipline and time management skills, Proven aptitude at resolving difficult technical issues, Working understanding of both manual and automated testing techniques for performing penetration tests on widely understood infrastructure, Knowledge of telecom network architecture (both operator view and global perspective), Knowledge of telecom network threats and frauds, Awareness of security implications and challenges related to telecommunications related protocols, Knowledge of telecom security standards, for example 3GPP, GSMA, Understanding of telco protocols and stacks, especially: SS7, SIGTRAN, (MAP, CAMEL, ...), 2G, 3G, LTE (GTP, Diameter, ...)

, VAS (SMS, MMS, USSD), IMS (SIP/SDP, VoLTE/VoWiFi, RCS) and IoT
Optional, Pentesting related certificates, You have already lead a telco pentest with an end to end responsibility, Solid and demonstrable knowledge of scripting and programming
Benefits, sharing the costs of sports activities, private medical care, sharing the costs of professional training & courses, life insurance, remote work opportunities, flexible working time, corporate products and services at discounted prices, mobile phone available for private use, no dress code, parking space for employees, employee referral program, charity initiatives
Recruitment stages, Resume analysis, Meeting with the Recruiter, Meeting with the Manager, Welcome to T-Mobile :)

T-Mobile, We are a technology company, and our goal is to create innovative solutions for individual and business clients., , At T-Mobile, we all live in a magenta world This color is close to our hearts and means faith in the success of undertaken actions, self-confidence, and endurance., , That's who we are as a team., , At #MagentaTeam , we focus on exchanging experiences, agile work, and quick adaptation to changes #MagentaTeam is, above all, a mix of different competencies, experiences, personalities, temperaments, and views.

And this diversity is our greatest strength.
This is how we work,

  • Warsaw, Polska T-Mobile Pełny etat

    about-project : Joining Security Tribe will offer you the space to develop yourself professionally and personally! You will join a team that is willing to share knowledge and is counting on you to do the same responsibilities : You will be end-to-end responsible for the penetration tests of the telecommunication services requirements-expected : Having...


  • Warsaw, Polska T-Mobile Pełny etat

    Operating system, Windows About the project, Joining Security Tribe will offer you the space to develop yourself professionally and personally!, , You will join a team that is willing to share knowledge and is counting on you to do the same Your responsibilities, You will be end-to-end responsible for the penetration tests of the telecommunication...

  • Senior Penetration Tester

    2 tygodni temu


    Warsaw, Polska C.H. Robinson Pełny etat

    C.H. Robinson is seeking a Senior Penetration Tester - Red Team to join our Warsaw office and global team. This role will focus primarily on Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your...


  • Warsaw, Polska Vodeno Pełny etat

    WHAT WE DO Hi, we are Vodeno. We are innovators in the Banking-as-a-Service space. Our technology is cloud-native, and our teams work in the cloud like fish in water. Supported by a leading global equity firm and the ecosystem of nearly 90 partners, our Platform opens new opportunities for businesses across Europe to integrate financial products and services...


  • Warsaw, Polska C. H. Robinson Pełny etat

    C.H. Robinson is seeking a  Senior Penetration Tester - Red Team  to join our Warsaw office and global team. This role will focus primarily on  Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your...


  • Warsaw, Polska Acaisoft Pełny etat

    Hi there! If you’re looking for a high-impact position in an ambitious software house we’ve got a match for you! Work with us on a project for a U.S. fintech client that is the largest provider of home plans in the real estate market. We are developing various applications, and platforms in the area of handling real estate insurance processes. We are...

  • Penetration Tester

    2 miesięcy temu


    Warsaw, Polska Siemens Healthcare Sp. z o.o. Pełny etat

    PenetrationTester - Offensive Security Specialist Location:Poland Doyou want to help create the future of healthcare? Siemens Healthineers is aplace for people who dedicate their energy and passion to this greater cause.It reflects their pioneering spirit combined with our long history ofengineering in the ever-evolving healthcare industry. Weoffer...

  • Senior Penetration Tester

    4 tygodni temu


    Warsaw, Polska C.H. Robinson Pełny etat

    C.H. Robinson is seeking a Senior Penetration Tester - Red Team to join our Warsaw office and global team. This role will focus primarily on Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your...

  • Senior Penetration Tester

    1 miesiąc temu


    Warsaw, Polska Snowflake Pełny etat

    There is only one Data Cloud. Snowflake’s founders started from scratch and designed a data platform built for the cloud that is effective, affordable, and accessible to all data users. But it didn’t stop there. They engineered Snowflake to power the Data Cloud, where thousands of organizations unlock the value of their data with near-unlimited scale,...

  • Senior Penetration Tester

    2 miesięcy temu


    Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team.WHAT YOU NEED: You break things, and you want to break them anywhere, in any cloud - and you have solid 5-8 years of experience doing that. You eat and sleep offensive security research, bug bounties, CTFs, fuzzing, tools, and techniques. You find and exploit bugs in: C++, Java, JavaScript, Go, and...

  • Senior Penetration Tester

    2 miesięcy temu


    Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. WHAT YOU NEED: You break things, and you want to break them anywhere, in any cloud - and you have solid 5-8 years of experience doing that. You eat and sleep offensive security research, bug bounties, CTFs, fuzzing, tools, and techniques. You find and exploit bugs in: C++, Java, JavaScript, Go,...

  • Senior Penetration Tester

    4 tygodni temu


    Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. WHAT YOU NEED: You break things, and you want to break them anywhere, in any cloud - and you have solid 5-8 years of experience doing that. You eat and sleep offensive security research, bug bounties, CTFs, fuzzing, tools, and techniques. You find and exploit bugs in: C++, Java, JavaScript, Go,...

  • Senior Penetration Tester

    1 tydzień temu


    Warsaw, Polska C.H. Robinson Pełny etat

    C.H. Robinson is seeking a to join our Warsaw office and global team. This role will focus primarily on Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your responsibilities will include...


  • Warsaw, Polska Snowflake Pełny etat

    There is only one Data Cloud. Snowflake’s founders started from scratch and designed a data platform built for the cloud that is effective, affordable, and accessible to all data users. But it didn’t stop there. They engineered Snowflake to power the Data Cloud, where thousands of organizations unlock the value of their data with near-unlimited scale,...

  • Tester Automatyzujący

    2 miesięcy temu


    Warsaw, Polska Algoteque Pełny etat

    ALGOTEQUE is an IT consultancy firm that helps startups, mid-sized and large corporations to create and deliver innovative technologies.Our team has a successful track record in designing, developing, implementing, and integrating software solutions (AI, ML, BI, Web, Automation) for Telecom, Energy, Bank, Insurance, Pharma, Automotive, Industry, e-commerce....

  • Tester Automatyzujący

    4 tygodni temu


    Warsaw, Polska Algoteque Pełny etat

    ALGOTEQUE is an IT consultancy firm that helps startups, mid-sized and large corporations to create and deliver innovative technologies.Our team has a successful track record in designing, developing, implementing, and integrating software solutions (AI, ML, BI, Web, Automation) for Telecom, Energy, Bank, Insurance, Pharma, Automotive, Industry, e-commerce....

  • Software Architect

    5 dni temu


    Warsaw, Polska JetSoftPro Pełny etat

    Project Overview: We are developing a state-of-the-art platform designed to bridge the communication gap between carriers and API services, adhering to Camara standards and ensuring compatibility with demand partners like Twilio. The platform is in the MVP stage, and we are focused on enhancing its integration with both 4G and 5G carriers. Customer...

  • Tester Manualny

    23 godzin temu


    Warsaw, Polska Algoteque Pełny etat

    ALGOTEQUE is an IT consultancy firm that helps startups, mid-sized and large corporations to create and deliver innovative technologies.Our team has a successful track record in designing, developing, implementing, and integrating software solutions (AI, ML, BI, Web, Automation) for Telecom, Energy, Bank, Insurance, Pharma, Automotive, Industry, e-commerce....

  • WAF Network Engineer

    4 tygodni temu


    Warsaw, Polska Michael Page Pełny etat

    Your responsibilities will include:Operation and optimization of WAF infrastructure securityCollaborate with development and infrastructure teams to seamlessly integrate WAF into existing and/or new web application environmentsEnsure that WAF implementations and configurations comply with industry standards, compliance requirements and the organization's...

  • WAF Network Engineer

    2 miesięcy temu


    Warsaw, Polska Michael Page Pełny etat

    Your responsibilities will include:Operation and optimization of WAF infrastructure securityCollaborate with development and infrastructure teams to seamlessly integrate WAF into existing and/or new web application environmentsEnsure that WAF implementations and configurations comply with industry standards, compliance requirements and the organization's...