Penetration Tester

4 tygodni temu


Warsaw, Polska Siemens Healthcare Sp. z o.o. Pełny etat

PenetrationTester - Offensive Security Specialist

Location:Poland

Doyou want to help create the future of healthcare? Siemens Healthineers is aplace for people who dedicate their energy and passion to this greater cause.It reflects their pioneering spirit combined with our long history ofengineering in the ever-evolving healthcare industry.

Weoffer you a flexible and dynamic environment where you have the space tostretch beyond your comfort zone in order to grow personally andprofessionally. Sound interesting?

Thencome in and join our team as Penetration Tester -Offensive Security Specialist

Your mission andresponsibilities:

You conduct continuouspenetration tests within the company to identify vulnerabilities and weaknesses You prioritize and define theoffensive activities being Business impact oriented

Task and Responsibilities:

Understand the purpose of the assets to be pentested, learning the relevance to the Business, and helping to identify the worst case scenarios to focus on their exploitation Execution of the Penetration test activities, registering all the conducted actions, and following trendy TTPs that real attackers are abusing on the wild Documentation of the results of the Penetration test activities, including technical documentation Support, on demand, to the penetration testing lead on organizing, following up and reporting Pentest related activities Creation and maintenance of offensive-related toolset, including applications and underlying infrastructure Automation of offensive-related scans, including detection, exploitation and reporting Support to the IT administrators on explaining the exploitation of findings, as well as proposing recommendations and best practices for remediation Support, on demand, to Red Team activities

Qualifications:

·You have 5+ years of relevant work experiencein Offensive cybersecurity, i.e. penetration testing or red teaming

·You hold relevant Industry Certificationssuch as OSCP, GPEN, Pentest+, etc.

·You have advanced English and communicationskills: clear and concise communication; able to address stakeholders ofdifferent backgrounds and technical expertise

·You have deep knowledge regardinginfrastructure solutions, cloud technologies, network solutions and webtechnologies.

·You are knowledgeable of security frameworksand methodologies for example: MITRE ATT&CK, Cyber Kill Chain, OWASP, NIST,etc.

Additionally:

·You are analytical and work methodically

·You enjoy self-learning and like staying aware of new trends,technologies and tools

·You work or have been worked in globally distributed teams

·You are a quick learner and have the aptitude to get into newtechnologies and architectures

·Youare located in Poland

·Youare open to occasional business travels

·Your business-fluent English enables you tocollaborate and communicate with colleagues in an international environment

Weoffer:

Exciting work in internationalcorporation You can work remotely/hybrid/in one ofour local offices We provide necessary tools

If you are interested use the “Apply”button.

Our culture:

At Siemens Healthineers, we take into account different perspectives, areopen to dialogue and challenge conventions. Change is an integral part of ourwork. We strive to be a leader of change in our industry, not just to respondto them. We invite you to take on new challenges with us, test your ideas andcelebrate successes.

We highly value diversity, inclusion and equal opportunities, so wewarmly invite everyone, regardless of their gender identity, to apply for thisposition. We also encourage people with disabilities to apply.

Do you want to know more? Contact us.



  • Penetration Tester

    2 tygodni temu


    Warsaw, Polska IT LeasingTeam Sp. z o.o. Pełny etat

    IT LeasingTeam realizuje usługi w zakresie pozyskiwania dla organizacji wysokiej klasy specjalistów i kadry zarządzającej z obszaru IT a także rozwija i wdraża nowoczesne rozwiązania IT w ramach outsourcingu procesów. IT LeasingTeam wspiera procesy biznesowe firm, umożliwiając im zwiększenie elastyczności i budowanie przewagi konkurencyjnej....


  • Warsaw, Polska T-Mobile Pełny etat

    about-project : Joining Security Tribe will offer you the space to develop yourself professionally and personally! You will join a team that is willing to share knowledge and is counting on you to do the same responsibilities : You will be end-to-end responsible for the penetration tests of the telecommunication services requirements-expected : Having...


  • Warsaw, Polska T-Mobile Pełny etat

    Operating system, Windows About the project, Joining Security Tribe will offer you the space to develop yourself professionally and personally!, , You will join a team that is willing to share knowledge and is counting on you to do the same Your responsibilities, You will be end-to-end responsible for the penetration tests of the telecommunication...

  • Senior Penetration Tester

    2 tygodni temu


    Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team.WHAT YOU NEED: You break things, and you want to break them anywhere, in any cloud - and you have solid 5-8 years of experience doing that. You eat and sleep offensive security research, bug bounties, CTFs, fuzzing, tools, and techniques. You find and exploit bugs in: C++, Java, JavaScript, Go, and...

  • Senior Penetration Tester

    2 tygodni temu


    Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. WHAT YOU NEED: You break things, and you want to break them anywhere, in any cloud - and you have solid 5-8 years of experience doing that. You eat and sleep offensive security research, bug bounties, CTFs, fuzzing, tools, and techniques. You find and exploit bugs in: C++, Java, JavaScript, Go,...

  • Embedded Penetration Tester

    1 miesiąc temu


    Warsaw, Polska Bosch Pełny etat

    Job Description We are Cyber-security Team at Bosch Global Software Technology Center in Warsaw. We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for...