Zobacz więcej Upadek

Application Security Penetration Tester

1 miesiąc temu


Wrocław, dolnośląskie, Polska Vodeno Pełny etat

WHAT WE DO

Hi, we are Vodeno. We are innovators in the Banking-as-a-Service space. Our technology is cloud-native, and our teams work in the cloud like fish in water. Supported by a leading global equity firm and the ecosystem of nearly 90 partners, our Platform opens new opportunities for businesses across Europe to integrate financial products and services into their solutions.


Based on financial sector know-how and expertise in cloud technology, we provide a set-up of customer-facing and daily banking services which include: digital onboarding, accounts, cards, payments, and lending with a white-label mobile app channel access.


We are defined by the following values:

Client at the centre - we deliver value to our clients

Curiosity - we want to know more

Accountability - we deliver on our promises

Collaboration - we can achieve more with others


We are currently looking for a Application Security Penetration Tester ready to join our adventure.


WHAT YOU WILL BE DOING

  • Ensuring that applications developed internally and externally are secure
  • Performing penetration tests of web apps, APIs and mobile apps
  • Supporting and consult with product and development teams in the area of application security
  • Assisting in development of automated security testing to validate that secure coding best practices are being used


SKILLS YOU SHOULD HAVE

  • Strong experience in security research, including understanding of application security attacks and vulnerabilities
  • Knowledge of web application and API security vulnerabilities
  • Experience in conducting web application and API penetration tests, with a clear understanding of manual methods and tools in addition to automated scanners
  • Understanding of encryption and authentication methods
  • Experience with tools used for penetration testing such as Burp Suite, SQLMap, Kali/BackTrack, w3af
  • Basic experience in mobile app penetration testing
  • Basic development or scripting experience
  • Knowledge about source code analysis methods
  • Experience with OWASP


WHAT WE OFFER

We offer a flexible form of contract according to your preference and the characteristic of the job. If you choose to be employed by us we offer tax relief for copyrights transfer (KUP).

We are also flexible with your work location: this can be your home or office, depending on what you like and what works for you.

You will be provided an Individual Development Budget, dedicated to enhancing your professional skills.

You will have opportunities to grow: as a Google Cloud Partner, we organise Vodeno Cloud Academy and you can get officially certified by Google.

You and your closest family will be covered with VIP-level private medical care which includes dental treatment and a hospitalisation package.

We care for our colleagues’ well being, therefore we cover psychological consultations if you ever feel you need such support.

You will work on computer equipment that delivers the best user experience — Apple MacBook.

If you feel like working from the office, we have beautiful space available for you in Brussels and Warsaw. Each office is very nicely located with convenient commute options by public transport and by bike. Our office in Warsaw offers healthy snacks throughout the day.


OUR PROCESS

We keep our recruiting process simple.

Step 1: Talk with one of our Recruiters about your experience and ambitions

Step 2: Meet with Team Manager for a technical interview and to discuss how we fit each other


EQUAL OPPORTUNITY STATEMENT

At Vodeno, we embrace diversity in all of its forms and nurture an inclusive environment for all people to do the best work of their lives with us. This is integral to our mission of opening new opportunities to businesses and people. We're an equal opportunity employer. All applicants will be considered for employment without attention to ethnicity, religion, sexual orientation, gender identity, family or parental status, national origin, veteran, neurodiversity status or disability status.


Mamy inne aktualne oferty pracy związane z tym obszarem, które można znaleźć poniżej

  • Penetration Tester

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska DataArt Pełny etat

    Responsibilities Conduct network and application-level security assessments; use automated tools and manual techniques to identify and verify common security vulnerabilities Create comprehensive assessment reports that clearly identify root cause and remediation strategies Communicate with client personnel to gather information, clarify scope and...

  • Security Engineer

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Ryanair Pełny etat

    Ryanair Labs is the technology brand of Ryanair. Labs is a state of-the-art digital & IT innovation hub creating Europe's Leading Travel Experience for our customers. The Ryanair platform has over 1 billion visits per year. By joining Ryanair, you will develop cutting edge tech solutions inside Ryanair, transforming aviation for Pilots, Cabin Crew & Ground...

  • Senior Security Engineer

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska MANGOPAY Pełny etat

    Senior Security Engineer - DevSecOps Wroclaw At Mangopay, our mission is to power the payment infrastructure and payment operations of the world's biggest and most exciting marketplaces & platforms.We provide marketplaces and platforms with powerful modular payment and regulatory solutions. Since 2013, we have enabled the success of some of the biggest names...


  • Wrocław, Województwo dolnośląskie, Polska SmartRecruiters Inc. Pełny etat

    Company DescriptionSmartRecruiters is creating an operating system focused on recruiting, aiming to connect individuals with job opportunities on a large scale. The company has been experiencing rapid growth and recently achieved a valuation of 1.5 billion dollars. Its platform is utilized by over 4,000 firms, such as LinkedIn, McDonald's, VISA, CD Projekt...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    WROCŁAW Information Security Engineer – Cloud Security at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty WROCŁAW Information Security Engineer – Cloud Security Ogłoszenie archiwalne, może być już nieaktualne. WROCŁAW Information Security Engineer – Cloud Security Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty:...

  • DevOps/SECURITY Engineer

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    DevOps/SECURITY Engineer at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty DevOps/SECURITY Engineer Ogłoszenie archiwalne, może być już nieaktualne. DevOps/SECURITY Engineer Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: WROCŁAWDevOps/SECURITY EngineerYour responsibilities will include:• Contributing features to...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    Information Security Engineer – Cloud Security at PMSolutions / Pracuj w IT Dodaj bezpłatne ogłoszenie Oferty Pracy Administracja Grafika/Kreacja Programowanie SEO/Optymalizacja Zarządzanie Testowanie Helpdesk Pozostałe Pracodawca Dodaj ogłoszenie Zarządzaj ogłoszeniami Kandydat Darmowy Kreator CV Strona Główna Administracja Information...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    INFORMATION CLOUD SECURITY ENGINEERWROCLAW / permanent workFOR OUR CLIENT – airlinesThe Cloud Security Engineer is responsible for securing cloudenvironments and protecting members, partners, employees, and intellectualproperty.As a Cloud Security Engineer, you will:design and implement security measures and monitor and respond tothreats.You should:have...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    Information Security Engineer – DevSecOps/AppSec at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty Information Security Engineer – DevSecOps/AppSec Ogłoszenie archiwalne, może być już nieaktualne. Information Security Engineer – DevSecOps/AppSec Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: Information Security...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    DevSecOps – Security Engineer at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty DevSecOps – Security Engineer Ogłoszenie archiwalne, może być już nieaktualne. DevSecOps – Security Engineer Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: DevSecOps – Security EngineerWROCLAW / permanent workFOR OUR CLIENT –...

  • Security Architect

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska MAHLE Pełny etat

    Your role & responsibilities:Overseeing all aspects of IT Security Architecture within the IT internal Application Services Unit, focusing on application security and secure software development / integrationAiding the global Enterprise Architecture Management in devising strategies to enhance the IT security level of business or engineering applications and...

  • Security Architect

    1 miesiąc temu


    Wrocław, Województwo dolnośląskie, Polska MAHLE Pełny etat

    Your role & responsibilities:Overseeing all aspects of IT Security Architecture within the IT internal Application Services Unit, focusing on application security and secure software development / integrationAiding the global Enterprise Architecture Management in devising strategies to enhance the IT security level of business or engineering applications and...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    INFORMATION SECURITY ENGINEER at PMSolutions / Pracuj w Sprzedaży Strona Główna pozostale INFORMATION SECURITY ENGINEER Ogłoszenie archiwalne, może być już nieaktualne. INFORMATION SECURITY ENGINEER Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: INFORMATION SECURITY ENGINEERFull time jobWrocławFor our Client (airlines) we are...


  • Wrocław, Województwo dolnośląskie, Polska AVENGA Pełny etat

    For our client in the medical industry, we are actively seeking a highly skilled and experienced automation tester.This professional will join a dedicated team of specialists who are focused on developing and enhancing three critical projects associated with modules for medical devices.The successful candidate will be integral to ensuring the quality and...


  • Wrocław, Województwo dolnośląskie, Polska Tietoevry Pełny etat

    Welcome to TietoevryWe are one of the largest Nordic IT service companies with world-class expertise and passion, transforming next-generation networks and connected device platforms, and helping customers develop Cloud/Network, 5G, IoT Technology, and Automotive. Read more about us: We are looking for an experiencedSecurityDeveloperto join the team on one...

  • Security Risk Analyst

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Experis ManpowerGroup Sp. z o.o. Pełny etat

    Conducting risk assessments (ideally of third-party vendors) against security standards, such as ISO 27001 and NIST Understanding of concepts of cyber security controls in IT areas (e.g. Access management, Application security) Knowledge of security assessments methodology Analyzing and evaluating security controls and documentation policies (evidence) ...

  • DevSecOps Engineer

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska msg global solutions Pełny etat

    What you will do Join us as a DevSecOps Engineer and be part of our global engineering team. You will work closely with DevOps Specialists, Developers, QA Engineers, System Analysts, and Project Managers to ensure the security and integrity of our product delivery processes from initial planning through to final deployment. Our team is dedicated to...

  • Intern IT Security

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Ryanair Pełny etat

    We are just launching a 3 months paid IT Internship Program which will give you the opportunity to work within Ryanair Teams. The work that you do, will be seen by the millions of customers across Europe By showing entrepreneurial spirit, you will be rewarded with an opportunity to develop a career (possibility of getting a civil contract after) for one of...

  • Senior IT

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Michael Page Pełny etat

    About Our Client Our Client is a Swiss capital company, with manufacturing operations. The organization is going through global transformation. They are a global leader, with a strong commitment to innovation, quality, and excellence. Job Description CONDITIONS:Hybrid working, flexible hoursPermanent employment contract (UoP) DUTIES:We are looking for a...

  • DevSecOps Engineer

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska msg global solutions Pełny etat

    msg global solutions msg global solutions is a systems integrator, software development partner and managed services provider focused on SAP solutions. View company page Join us as a DevSecOps Engineer and be part of our global engineering team. You will work closely with DevOps Specialists, Developers, QA Engineers, System Analysts, and Project Managers...