Senior Penetration Tester

3 dni temu


Warsaw, Polska Vodeno Pełny etat

WHAT WE DO
Hi, we are Vodeno. We are innovators in the Banking-as-a-Service space. Our technology is cloud-native, and our teams work in the cloud like fish in water. Supported by a leading global equity firm and the ecosystem of nearly 90 partners, our Platform opens new opportunities for businesses across Europe to integrate financial products and services into their solutions.

Based on financial sector know-how and expertise in cloud technology, we provide a set-up of customer-facing and daily banking services which include: digital onboarding, accounts, cards, payments, and lending with a white-label mobile app channel access.

We are defined by the following values:
Client at the centre - we deliver value to our clients
Curiosity - we want to know more
Accountability - we deliver on our promises
Collaboration - we can achieve more with others

We are currently looking for a  Senior Penetration Tester ready to join our adventure.

WHAT YOU WILL BE DOING
Ensuring that applications developed internally and externally are secure
Performing penetration tests of web apps, APIs and mobile apps
Supporting and consult with product and development teams in the area of application security
Assisting in development of automated security testing to validate that secure coding best practices are being used

SKILLS YOU SHOULD HAVE
Strong experience in security research, including understanding of application security attacks and vulnerabilities
Knowledge of web application and API security vulnerabilities
Experience in conducting web application and API penetration tests, with a clear understanding of manual methods and tools in addition to automated scanners
Understanding of encryption and authentication methods
Experience with tools used for penetration testing such as Burp Suite, SQLMap, Kali/BackTrack, w3af
Basic experience in mobile app penetration testing
Basic development or scripting experience
Knowledge about source code analysis methods
Experience with OWASP

WHAT WE OFFER
We offer a flexible form of contract according to your preference and the characteristic of the job. If you choose to be employed by us we offer tax relief for copyrights transfer (KUP).
We are also flexible with your work location: this can be your home or office, depending on what you like and what works for you.
You will be provided an Individual Development Budget, dedicated to enhancing your professional skills.
You will have opportunities to grow: as a Google Cloud Partner, we organise Vodeno Cloud Academy and you can get officially certified by Google.
You and your closest family will be covered with VIP-level private medical care which includes dental treatment and a hospitalisation package.
We care for our colleaguesâ well being, therefore we cover psychological consultations if you ever feel you need such support.
You will work on computer equipment that delivers the best user experience â Apple MacBook.
If you feel like working from the office, we have beautiful space available for you in Brussels and Warsaw. Each office is very nicely located with convenient commute options by public transport and by bike. Our office in Warsaw offers healthy snacks throughout the day.

OUR PROCESS
We keep our recruiting process simple.
Step 1: Talk with one of our Recruiters about your experience and ambitions
Step 2: Meet with Team Manager for a technical interview and to discuss how we fit each other

EQUAL OPPORTUNITY STATEMENT
At Vodeno, we embrace diversity in all of its forms and nurture an inclusive environment for all people to do the best work of their lives with us. This is integral to our mission of opening new opportunities to businesses and people. We're an equal opportunity employer. All applicants will be considered for employment without attention to ethnicity, religion, sexual orientation, gender identity, family or parental status, national origin, veteran, neurodiversity status or disability status.


  • Senior Penetration Tester

    3 tygodni temu


    Warsaw, Polska C.H. Robinson Pełny etat

    C.H. Robinson is seeking a Senior Penetration Tester - Red Team to join our Warsaw office and global team. This role will focus primarily on Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your...

  • Senior Penetration Tester

    2 tygodni temu


    Warsaw, Polska C. H. Robinson Pełny etat

    C.H. Robinson is seeking a  Senior Penetration Tester - Red Team  to join our Warsaw office and global team. This role will focus primarily on  Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your...


  • Warsaw, Polska ITDS Pełny etat

    Join us, and innovate in the realm of cyber protection! Krakow-based opportunity with the possibility to work 100% remotely! As a  Senior Penetration Tester , you will be working for our client, a leading financial institution known for its commitment to robust cybersecurity practices. In this role, you will play a pivotal part in ensuring the security of...

  • Senior Penetration Tester

    2 tygodni temu


    Warsaw, Polska Acaisoft Pełny etat

    Hi there! If you’re looking for a high-impact position in an ambitious software house we’ve got a match for you! Work with us on a project for a U.S. fintech client that is the largest provider of home plans in the real estate market. We are developing various applications, and platforms in the area of handling real estate insurance processes. We are...

  • Senior Penetration Tester

    1 miesiąc temu


    Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. WHAT YOU NEED: You break things, and you want to break them anywhere, in any cloud - and you have solid 5-8 years of experience doing that. You eat and sleep offensive security research, bug bounties, CTFs, fuzzing, tools, and techniques. You find and exploit bugs in: C++, Java, JavaScript, Go,...


  • Warsaw, Polska T-Mobile Pełny etat

    Operating system, WindowsAbout the project, Joining Security Tribe will offer you the space to develop yourself professionally and personally, , You will join a team that is willing to share knowledge and is counting on you to do the sameYour responsibilities, You will be end-to-end responsible for the penetration tests of the telecommunication...

  • Senior Penetration Tester

    2 tygodni temu


    Warsaw, Polska C.H. Robinson Pełny etat

    C.H. Robinson is seeking a to join our Warsaw office and global team. This role will focus primarily on Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your responsibilities will include...

  • Senior Functional

    2 tygodni temu


    Warsaw, Polska Scalo Sp. z o.o. Pełny etat

    Senior Functional & Automation Tester/QA Miejsce pracy: Warszawa Technologie, których używamy Wymagane Java Python Xray NOSQL Twój zakres obowiązków praca w międzynarodowym zespole przy tworzeniu i wdrażaniu nowych rozwiązań aplikacji do automatyzacji procesów biznesowych w sektorze finansów i bankowości, projektowanie i wdrażanie od...


  • Warsaw, Polska Bosch Pełny etat

    Job Description We are Cyber-security Team at Bosch Global Software Technology Center in Warsaw. We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for...


  • Warsaw, Polska Bosch Group Pełny etat

    Job DescriptionWe are Cyber-security Team at Bosch Global Software Technology Center in Warsaw. We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for performing high...


  • Warsaw, Polska Bosch Pełny etat

    Job Description We are Cyber-security Team at . We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for performing high and security evaluation focusing on...


  • Warsaw, Polska Bosch Pełny etat

    Job Description We are Cyber-security Team at . We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for performing high and security evaluation focusing on...


  • Warsaw, Polska Bosch Group Pełny etat

    Job DescriptionWe are Cyber-security Team at Bosch Global Software Technology Center in Warsaw. We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for performing high...


  • Warsaw, Polska OpsTalent Pełny etat

    We are OpsTalent , a WrocÅaw-based outsourcing company in Poland. In our people-first approach, we prioritise supplying the appropriate teams and individuals to meet the needs of our partners. Upon entering our office, you will undoubtedly feel a sense of positivity, a healthy dose of humour, and the respect we hold for each other. Our work isn't just...

  • Senior Manual Tester

    1 miesiąc temu


    Warsaw, Polska IT Performance Pełny etat

    Poszukujemy kandydatów na stanowisko Senior Manual Tester. Praca jest dedykowana dla międzynarodowej firmy z obszaru technologii płatniczych.ObowiązkiTestowanie aplikacji webowych i APIPisanie i uruchamianie Test casesIdentyfikacja błędów/defektów i zgłaszanie ichZarządzanie defektami przy użyciu Jira lub podobnych narzędziWspółpraca z...

  • Senior Manual Tester

    2 tygodni temu


    Warsaw, Polska DahliaMatic Sp. z o.o. Pełny etat

    DahliaMatic Sp. z o.o. jest jedną z największych polskich firm w zakresie rozwiązań IT w naszym regionie oraz wchodzi obecnie w skład Grupy Kapitałowej Asseco Poland. Od ponad 20 lat oferuje swoim klientom produkty oraz profesjonalne usługi IT m.in. z zakresu wdrożeń systemów ERP. Naszym głównym atutem jest doświadczenie i specjalistyczna...

  • Senior Security Engineer

    2 tygodni temu


    Warsaw, Polska Appfire Technologies, LLC Pełny etat

    technologies-expected : Python Linux SQL about-project : Appfire is seeking a highly skilled Senior Security Engineer to join our Appfire Information Security team. This Senior Security Engineer role will report to our CISO and work within our Security Engineering & Architecture team to handle diverse security engineering and architecture related tasks for...


  • Warsaw, Polska Appfire Pełny etat

    Job Description Appfire is seeking a highly skilled Senior Security Engineer to join our Appfire Information Security team. This Senior Security Engineer role will report to our CISO and work within our Security Engineering & Architecture team to handle diverse security engineering and architecture related tasks for our rapidly growing company, including...


  • Warsaw, Polska ING Pełny etat

    We are looking for you, if you:are passionate about the field of Cybercrime resilience, secure coding practices, secure design and advanced security testing techniques,have the hands on experience with testing devices, infrastructure or cloud, networks and applications (including testing web applications and APIs, mobile applications is a plus) and/or...


  • Warsaw, Polska DahliaMatic Sp. z o.o. Pełny etat

    DahliaMatic Sp. z o.o. jest jednÄ z najwiÄkszych polskich firm w zakresie rozwiÄzaÅ IT w naszym regionie oraz wchodzi obecnie w skÅad Grupy KapitaÅowej Asseco Poland. Od ponad 20 lat oferuje swoim klientom produkty oraz profesjonalne usÅugi IT m.in. z zakresu wdrożeÅ systemów ERP. Naszym gÅównym atutem jest doÅwiadczenie i specjalistyczna...