Senior Penetration Tester

4 dni temu


Warsaw, Polska C. H. Robinson Pełny etat

C.H. Robinson is seeking a  Senior Penetration Tester - Red Team  to join our Warsaw office and global team. This role will focus primarily on  Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your responsibilities will include conducting hands-on penetration testing and red team assessments of our critical business assets to identify and address application vulnerabilities, enhancing our overall security posture. Your role will also involve integrating offensive security practices into our SDLC to ensure our systems are resilient against potential threats.
Join us at C.H. Robinson and be part of a team that values innovation, collaboration, and excellence. Apply now and help us stay one step ahead of the threats

Responsibilities:
Plan, execute, and communicate red team exercises to simulate cyber threats, identify vulnerabilities, and evaluate security effectiveness.
Integrate Offensive Security into SDLC by collaborating with development teams to embed security practices, including threat modeling and proactive testing.
Conduct regular Vulnerability Assessment and Penetration Testing (VAPT) to discover and exploit security flaws, providing detailed findings and recommendations.
Develop and employ custom tools and techniques for threat simulation, enhancing preparedness against potential attacks.
Collaborate closely with defensive teams to improve security strategies based on insights from offensive operations.
Act as a security training expert, contributing to developer training programs and promoting a security-first mindset.
Stay updated on the latest cybersecurity trends and offensive techniques to ensure our practices remain effective and current.

Required Qualifications:
Minimum of 5 years of experience in cybersecurity, with a strong focus on  red teaming, penetration testing,  or similar activities.
Expertise in multiple offensive security tools and frameworks, especially MITRE ATT&CK and MITRE ATLAS.
Solid understanding of OWASP top 10s (Web application, API, CI/CD, LLM, and more).
Proficiency in API security testing and exploitation.
Strong understanding of the software development lifecycle and application security.
Solid knowledge of programming/scripting languages;C# and Python knowledge are essential.
Strong analytical and problem-solving abilities, coupled with a proactive approach to identifying and mitigating security risks and an ability to think like an adversary.
Team player with a growth mindset.
Ability to work independently and manage multiple tasks.
Strong ethical standards and understanding of the legal implications of penetration testing.

Preferred Qualifications:
Exposure to GenAI/LLM red teamexercise.
OS security (Windows & Linux); Kubernetes Security; Cloud security – Azure.
Certifications such as OSCP, OSCE, or similar.
Knowledge of regulatory compliance and security standards – NIST-CSF.
Good understanding of NIST SP 800-115, OSSTMM(Open Source Security Testing Manual).
Experience in DevSecOps practices.
Knowledge of mobile applications and device security testing (iOS/Android).

What does C.H. Robinson offer you?
Contract of employment (umowa o pracę).
Package of benefits (private medical care - Medicover, sports card, cafeteria system, unlimited access to training platform Percipio and GoFluent, Employee Assistance Program ICAS, language classes with native speakers).
Cutting-edge workspace in our brand-new, state-of-the-art Studio building, relocating in June 2024. Enjoy exceptional perks including a terrace, intelligent focus spaces, a pool table, a private gym, and many more in a prime location for your career growth.
Hybrid working model from our Technology office in Warsaw.
An opportunity to use and develop your language skills in our international work environment.


  • Senior Penetration Tester

    2 tygodni temu


    Warsaw, Polska C.H. Robinson Pełny etat

    C.H. Robinson is seeking a Senior Penetration Tester - Red Team to join our Warsaw office and global team. This role will focus primarily on Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your...

  • Senior Penetration Tester

    4 tygodni temu


    Warsaw, Polska C.H. Robinson Pełny etat

    C.H. Robinson is seeking a Senior Penetration Tester - Red Team to join our Warsaw office and global team. This role will focus primarily on Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your...


  • Warsaw, Polska Acaisoft Pełny etat

    Hi there! If you’re looking for a high-impact position in an ambitious software house we’ve got a match for you! Work with us on a project for a U.S. fintech client that is the largest provider of home plans in the real estate market. We are developing various applications, and platforms in the area of handling real estate insurance processes. We are...


  • Warsaw, Polska Vodeno Pełny etat

    WHAT WE DO Hi, we are Vodeno. We are innovators in the Banking-as-a-Service space. Our technology is cloud-native, and our teams work in the cloud like fish in water. Supported by a leading global equity firm and the ecosystem of nearly 90 partners, our Platform opens new opportunities for businesses across Europe to integrate financial products and services...

  • Penetration Tester

    2 miesięcy temu


    Warsaw, Polska IT LeasingTeam Sp. z o.o. Pełny etat

    IT LeasingTeam realizuje usługi w zakresie pozyskiwania dla organizacji wysokiej klasy specjalistów i kadry zarządzającej z obszaru IT a także rozwija i wdraża nowoczesne rozwiązania IT w ramach outsourcingu procesów. IT LeasingTeam wspiera procesy biznesowe firm, umożliwiając im zwiększenie elastyczności i budowanie przewagi konkurencyjnej....

  • Senior Penetration Tester

    1 miesiąc temu


    Warsaw, Polska Snowflake Pełny etat

    There is only one Data Cloud. Snowflake’s founders started from scratch and designed a data platform built for the cloud that is effective, affordable, and accessible to all data users. But it didn’t stop there. They engineered Snowflake to power the Data Cloud, where thousands of organizations unlock the value of their data with near-unlimited scale,...


  • Warsaw, Polska T-Mobile Pełny etat

    about-project : Joining Security Tribe will offer you the space to develop yourself professionally and personally! You will join a team that is willing to share knowledge and is counting on you to do the same responsibilities : You will be end-to-end responsible for the penetration tests of the telecommunication services requirements-expected : Having...

  • Senior Penetration Tester

    2 miesięcy temu


    Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team.WHAT YOU NEED: You break things, and you want to break them anywhere, in any cloud - and you have solid 5-8 years of experience doing that. You eat and sleep offensive security research, bug bounties, CTFs, fuzzing, tools, and techniques. You find and exploit bugs in: C++, Java, JavaScript, Go, and...


  • Warsaw, Polska T-Mobile Pełny etat

    Operating system, Windows About the project, Joining Security Tribe will offer you the space to develop yourself professionally and personally!, , You will join a team that is willing to share knowledge and is counting on you to do the same Your responsibilities, You will be end-to-end responsible for the penetration tests of the telecommunication...

  • Senior Penetration Tester

    2 miesięcy temu


    Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. WHAT YOU NEED: You break things, and you want to break them anywhere, in any cloud - and you have solid 5-8 years of experience doing that. You eat and sleep offensive security research, bug bounties, CTFs, fuzzing, tools, and techniques. You find and exploit bugs in: C++, Java, JavaScript, Go,...

  • Senior Penetration Tester

    4 tygodni temu


    Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. WHAT YOU NEED: You break things, and you want to break them anywhere, in any cloud - and you have solid 5-8 years of experience doing that. You eat and sleep offensive security research, bug bounties, CTFs, fuzzing, tools, and techniques. You find and exploit bugs in: C++, Java, JavaScript, Go,...


  • Warsaw, Polska T-Mobile Pełny etat

    Operating system, WindowsAbout the project, Joining Security Tribe will offer you the space to develop yourself professionally and personally, , You will join a team that is willing to share knowledge and is counting on you to do the sameYour responsibilities, You will be end-to-end responsible for the penetration tests of the telecommunication...


  • Warsaw, Polska C.H. Robinson Pełny etat

    C.H. Robinson is seeking a to join our Warsaw office and global team. This role will focus primarily on Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your responsibilities will include...

  • Penetration Tester

    2 miesięcy temu


    Warsaw, Polska Siemens Healthcare Sp. z o.o. Pełny etat

    PenetrationTester - Offensive Security Specialist Location:Poland Doyou want to help create the future of healthcare? Siemens Healthineers is aplace for people who dedicate their energy and passion to this greater cause.It reflects their pioneering spirit combined with our long history ofengineering in the ever-evolving healthcare industry. Weoffer...


  • Warsaw, Polska Snowflake Pełny etat

    There is only one Data Cloud. Snowflake’s founders started from scratch and designed a data platform built for the cloud that is effective, affordable, and accessible to all data users. But it didn’t stop there. They engineered Snowflake to power the Data Cloud, where thousands of organizations unlock the value of their data with near-unlimited scale,...

  • Senior Functional

    4 dni temu


    Warsaw, Polska Scalo Sp. z o.o. Pełny etat

    Senior Functional & Automation Tester/QA Miejsce pracy: Warszawa Technologie, których używamy Wymagane Java Python Xray NOSQL Twój zakres obowiązków praca w międzynarodowym zespole przy tworzeniu i wdrażaniu nowych rozwiązań aplikacji do automatyzacji procesów biznesowych w sektorze finansów i bankowości, projektowanie i wdrażanie od...


  • Warsaw, Polska Bosch Pełny etat

    Job Description We are Cyber-security Team at Bosch Global Software Technology Center in Warsaw. We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for...


  • Warsaw, Polska Bosch Group Pełny etat

    Job DescriptionWe are Cyber-security Team at Bosch Global Software Technology Center in Warsaw. We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for performing high...


  • Warsaw, Polska Bosch Pełny etat

    Job Description We are Cyber-security Team at Bosch Global Software Technology Center in Warsaw. We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for...


  • Warsaw, Polska Bosch Group Pełny etat

    Job DescriptionWe are Cyber-security Team at Bosch Global Software Technology Center in Warsaw. We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for performing high...