Senior Cyber Security OT/IoT Penetration Tester

4 dni temu


Warsaw, Polska Bosch Group Pełny etat
Job Description

We are Cyber-security Team at Bosch Global Software Technology Center in Warsaw. We constantly grow and invite new colleague to join our Team.

Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for performing high and security evaluation focusing on embedded devices used in various domains such as IoT, home automation, automobiles. As a senior member you are expected to serve as a technical leader in this area within organization.

Tasks:

  • Hardware and software hacking, and black-box style testing against embedded systems.
  • Understand various chip packages and have a good understanding of fabrication of complex PCBs
  • Communicate complex vulnerability results to technical and non-technical audience.
  • Perform research and contribute to open source community on new attack methodology, vulnerability findings.
  • Lead cybersecurity discussions to elicit requirements from multiple OEM's
  • Support security related milestones for the customer and internal quality gates with relevant deliverables
  • Coordinate security testing and validation activities
  • Analyze security vulnerabilities and coordinate the relevant response communication to the customer
  • Plan and manage introduction of security in manufacturing processes
  • Lead 3 or more Security engineers to consult about security solutions for OEM's
  • Work closely with Product security officer and provide necessary leanings to continuously update security engineering process and Solutions

Qualifications

Technical Skill-set requirements

  • 5-8 years of relevant professional experience
  • Proficiency in programming languages (e.g. C, C++, Java, Python) or any other high level language.
  • Penetration testing experience of working on product security in embedded IoT domain / OT domain.
  • Knowledge of embedded PC architecture such as ARM and assembly programming.
  • Reverse engineering of system binary level (POSIX, WinAPI) and source code review experience.
  • Proficiency in usage of security testing tools such as disassemblers, flash dumper, JTAG finders.
  • Knowledge in low level protocols such as SPI, JTAG, UART is desirable.
  • Knowledge of cryptographic methods.
  • Strong business communication skills in English language
  • Customer orientation and negotiation skills

Nice to have:

  • Certifications such as OSCP
  • Background in automotive systems

Soft skills requirements

  • Ability to work independently under minimal supervision and within a team.
  • Attention to details.
  • Structured and systematic approach to projects.

 



Additional Information

Bosch’s culture of innovation and digital transformation offers you a fantastic platform to grow your skills and enhance your network. We are dedicated to building a warm, open, transparent, and inclusive work environment for all.

Benefits:

We would like to offer you number of amenities for you and your loved ones.

Work #LikeABosch:

  • Contract of employment  and a competitive salary (together with annual bonus)
  • Flexible working hours
  • Referral Bonus Program
  • Copyright costs for IT employees

Grow #LikeABosch:

  • Complex environment of working, professional support and possibility to share knowledge and best practices
  • On-going development opportunities in a multinational environment
  • Broad access to professional trainings, conferences and webinars
  • Language courses

Live #LikeABosch:

  • Private medical care and life insurance
  • Cafeteria System with multiple benefits
  • Prepaid Lunch Card
  • Number of benefits for families (for instance summer camps for kids)
  • Non working days on the 24th and 31st of December


  • Warsaw, Polska Bosch Pełny etat

    Job Description We are Cyber-security Team at Bosch Global Software Technology Center in Warsaw. We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for...


  • Warsaw, Polska Bosch Pełny etat

    Job Description We are Cyber-security Team at . We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for performing high and security evaluation focusing on...


  • Warsaw, Polska Bosch Pełny etat

    Job Description We are Cyber-security Team at . We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for performing high and security evaluation focusing on...

  • Senior Penetration Tester

    3 tygodni temu


    Warsaw, Polska C.H. Robinson Pełny etat

    C.H. Robinson is seeking a Senior Penetration Tester - Red Team to join our Warsaw office and global team. This role will focus primarily on Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your...


  • Warsaw, Polska ITDS Pełny etat

    Join us, and innovate in the realm of cyber protection! Krakow-based opportunity with the possibility to work 100% remotely! As a  Senior Penetration Tester , you will be working for our client, a leading financial institution known for its commitment to robust cybersecurity practices. In this role, you will play a pivotal part in ensuring the security of...


  • Warsaw, Polska Deloitte Polska Pełny etat

    Cybersecurity Operational Technology (OT) Manager | Cyber Miejsce pracy: Warszawa Technologies we use Expected OT security principles and frameworks OT compliance IDAM for OT cloud solutions for IoT IoT security architectures Your responsibilities Secure OT System Design and Implementation: Provide expert consulting services in designing and...


  • Warsaw, Polska Deloitte Polska Pełny etat

    technologies-expected : OT security principles and frameworks OT compliance IDAM for OT cloud solutions for IoT IoT security architectures responsibilities : Secure OT System Design and Implementation: Provide expert consulting services in designing and implementing OT systems security, including SCADA, DCS, PLCs, and HMI, tailored to client needs. OT...

  • Senior Penetration Tester

    2 tygodni temu


    Warsaw, Polska C. H. Robinson Pełny etat

    C.H. Robinson is seeking a  Senior Penetration Tester - Red Team  to join our Warsaw office and global team. This role will focus primarily on  Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your...


  • Warsaw, Polska Deloitte Pełny etat

    Description & Requirements Who we are looking for We are seeking a Operational Technology (OT) Manager to provide expert consulting services in the design and implementation of OT systems and security solutions. This role is ideal for a professional with extensive experience in operational technology, particularly in SCADA, DCS, PLCs, HMI, and OT...


  • Warsaw, Polska Vodeno Pełny etat

    WHAT WE DO Hi, we are Vodeno. We are innovators in the Banking-as-a-Service space. Our technology is cloud-native, and our teams work in the cloud like fish in water. Supported by a leading global equity firm and the ecosystem of nearly 90 partners, our Platform opens new opportunities for businesses across Europe to integrate financial products and services...


  • Warsaw, Polska Fresenius Digital Technology Polska Pełny etat

    As Fresenius Digital Technology, we are an integral part of the Fresenius Group, responsible for the IT of the healthcare group and its business segments. We ensure a frictionless interface of IT and business operations so that all employees in production, logistics, and other areas can work efficiently and without interference. As an OT Security Architect,...

  • Senior Penetration Tester

    1 miesiąc temu


    Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. WHAT YOU NEED: You break things, and you want to break them anywhere, in any cloud - and you have solid 5-8 years of experience doing that. You eat and sleep offensive security research, bug bounties, CTFs, fuzzing, tools, and techniques. You find and exploit bugs in: C++, Java, JavaScript, Go,...


  • Warsaw, Polska T-Mobile Pełny etat

    Operating system, WindowsAbout the project, Joining Security Tribe will offer you the space to develop yourself professionally and personally, , You will join a team that is willing to share knowledge and is counting on you to do the sameYour responsibilities, You will be end-to-end responsible for the penetration tests of the telecommunication...

  • Senior Penetration Tester

    2 tygodni temu


    Warsaw, Polska C.H. Robinson Pełny etat

    C.H. Robinson is seeking a to join our Warsaw office and global team. This role will focus primarily on Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your responsibilities will include...


  • Warsaw, Polska Haleon Pełny etat

    Hello. We’re Haleon. A new world-leading consumer health company. Shaped by all who join us. Together, we’re improving everyday health for billions of people. By growing and innovating our global portfolio of category-leading brands – including Sensodyne, Panadol, Advil, Voltaren, Theraflu, Otrivin, and Centrum – through a unique combination of...

  • Senior Security Engineer

    2 tygodni temu


    Warsaw, Polska Appfire Technologies, LLC Pełny etat

    technologies-expected : Python Linux SQL about-project : Appfire is seeking a highly skilled Senior Security Engineer to join our Appfire Information Security team. This Senior Security Engineer role will report to our CISO and work within our Security Engineering & Architecture team to handle diverse security engineering and architecture related tasks for...


  • Warsaw, Polska Appfire Pełny etat

    Job Description Appfire is seeking a highly skilled Senior Security Engineer to join our Appfire Information Security team. This Senior Security Engineer role will report to our CISO and work within our Security Engineering & Architecture team to handle diverse security engineering and architecture related tasks for our rapidly growing company, including...


  • Warsaw, Polska Appfire Pełny etat

    Job Description Appfire is seeking a highly skilled Senior Security Engineer to join our Appfire Information Security team. This Senior Security Engineer role will report to our CISO and work within our Security Engineering & Architecture team to handle diverse security engineering and architecture related tasks for our rapidly growing company, including...


  • Warsaw, Polska Novartis Pełny etat

    Job Post has been updated successfully Job Share Recipient Email Job Description Share Share Email Facebook Twitter Linkedin Print Life Science Consultant, OT Security PMO [Warszawa, 02-677], [Elblag, 82-300], [Bialystok, 15-879], Bialystok, Elblag, Krakow, Warszawa - Poland | Posted - 12/06/23 Overview We are looking for enthusiasts ...

  • Senior Penetration Tester

    2 tygodni temu


    Warsaw, Polska Acaisoft Pełny etat

    Hi there! If you’re looking for a high-impact position in an ambitious software house we’ve got a match for you! Work with us on a project for a U.S. fintech client that is the largest provider of home plans in the real estate market. We are developing various applications, and platforms in the area of handling real estate insurance processes. We are...