Senior Penetration Tester

1 miesiąc temu


Warsaw, Polska Snowflake Pełny etat

There is only one Data Cloud. Snowflake’s founders started from scratch and designed a data platform built for the cloud that is effective, affordable, and accessible to all data users. But it didn’t stop there. They engineered Snowflake to power the Data Cloud, where thousands of organizations unlock the value of their data with near-unlimited scale, concurrency, and performance. This is our vision: a world with endless insights to tackle the challenges and opportunities of today and reveal the possibilities of tomorrow.
Snowflake started with a clear vision: develop a cloud data platform that is effective, affordable, and accessible to all data users. Snowflake developed an innovative new product with a built-for-the-cloud architecture that combines the power of data warehousing, the flexibility of big data platforms, and the elasticity of the cloud at a fraction of the cost of traditional solutions. We are now a global, world-class organization with offices in more than a dozen countries and serving many more.

WHAT YOU NEED: You break things, and you want to break them anywhere, in any cloud - and you have solid 5-8 years of experience doing that.
You eat and sleep offensive security research, bug bounties, CTFs, fuzzing, tools, and techniques.
You find and exploit bugs in:
C++, Java, JavaScript, Go, and Python
Kubernetes, AWS, GCP, or Azure
Memory management, namespaces, cgroups, etc.
You have a passion for writing code to solve problems combined with an interest in Offensive Security.
You can demonstrate a strong background in one of the following languages:
Golang, Python, Java, JavaScript, C++, C
Strong communications skills to comfortably work cross-functionally across the organization.
You are a strong communicator who is comfortable working cross-functionally, with a track record of delivering results.

WHAT YOU WILL DO:  Develop tools, methodologies and infrastructure to support penetration testing engagements in a variety of cloud environments and novel platforms.
Perform penetration testing engagements against a diverse cloud environment and find vulnerabilities in software, systems, and networks.
Set scope, objectives, and timelines for penetration testing engagements and leverage data to create useful metrics.
Work with security and engineering teams to communicate findings, recommendations, and knowledge to key stakeholders.
Play a critical role in building an AppSec program that has a wide scope and impact.

WHY YOU SHOULD WORK WITH US: We are laser focused on doing security better, and we do not tolerate the status quo.
Snowflake AppSec program is very innovative - think about Threat Modeling as Code, autonomous security champions and developer-driven security where the engineers write security unit tests themselves.
We are exploring new security domains across clouds and through the Snowflake platform.
We have strong demand from our customers, and support from the business for security.
We are a great team that combines a diverse set of backgrounds and skills.
Did we mention we are one of the fastest-growing software companies, ever? The opportunity for impact is enormous.

SALARY We believe all Snowflake employees have an impact in the long-term success of Snowflake, which is why new hire equity is designed to be a considerable part of your annual compensation. When the price of Snowflake stock rises, we are all rewarded.

At Snowflake, equity is an important part of our  total compensation package  which is comprised of:
Base salary
Bonus target or sales commission target
Equity in the form of Restricted Stock Units (RSUs)

The total target monthly compensation range for this job is 30,000 PLN – 60,000 PLN
The final compensation offered will vary based on individual experience, skills, and job-based knowledge.

BENEFITS Snowflake is excited to offer a variety of benefits for our employees in Poland. For all details on benefits and perks you're eligible for as well as resources to help you understand your coverage, please review the following:
Medical & Dental Insurance
Mental Health Support
Employee Capital Plan (PPK)
Life Insurance
Gym reimbursement / Multisport
Phone reimbursement
Modern Family Benefits
Family Planning, Maternity/Paternity and Parenting Support with Maven
Rethink: Parenting and family support for children with developmental disabilities or learning, social, or behavioral challenges.
Adoption and surrogacy reimbursement
Global Parental Leave
And also: free snacks & coffee in the office
Internal trainings, parties.

Snowflake is growing fast, and we’re scaling our team to help enable and accelerate our growth. We are looking for people who share our values, challenge ordinary thinking, and push the pace of innovation while building a future for themselves and Snowflake.
How do you want to make your impact?


  • Senior Penetration Tester

    2 tygodni temu


    Warsaw, Polska C.H. Robinson Pełny etat

    C.H. Robinson is seeking a Senior Penetration Tester - Red Team to join our Warsaw office and global team. This role will focus primarily on Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your...


  • Warsaw, Polska C. H. Robinson Pełny etat

    C.H. Robinson is seeking a  Senior Penetration Tester - Red Team  to join our Warsaw office and global team. This role will focus primarily on  Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your...

  • Senior Penetration Tester

    4 tygodni temu


    Warsaw, Polska C.H. Robinson Pełny etat

    C.H. Robinson is seeking a Senior Penetration Tester - Red Team to join our Warsaw office and global team. This role will focus primarily on Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your...


  • Warsaw, Polska Acaisoft Pełny etat

    Hi there! If you’re looking for a high-impact position in an ambitious software house we’ve got a match for you! Work with us on a project for a U.S. fintech client that is the largest provider of home plans in the real estate market. We are developing various applications, and platforms in the area of handling real estate insurance processes. We are...


  • Warsaw, Polska Vodeno Pełny etat

    WHAT WE DO Hi, we are Vodeno. We are innovators in the Banking-as-a-Service space. Our technology is cloud-native, and our teams work in the cloud like fish in water. Supported by a leading global equity firm and the ecosystem of nearly 90 partners, our Platform opens new opportunities for businesses across Europe to integrate financial products and services...


  • Warsaw, Polska T-Mobile Pełny etat

    about-project : Joining Security Tribe will offer you the space to develop yourself professionally and personally! You will join a team that is willing to share knowledge and is counting on you to do the same responsibilities : You will be end-to-end responsible for the penetration tests of the telecommunication services requirements-expected : Having...

  • Senior Penetration Tester

    2 miesięcy temu


    Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team.WHAT YOU NEED: You break things, and you want to break them anywhere, in any cloud - and you have solid 5-8 years of experience doing that. You eat and sleep offensive security research, bug bounties, CTFs, fuzzing, tools, and techniques. You find and exploit bugs in: C++, Java, JavaScript, Go, and...


  • Warsaw, Polska T-Mobile Pełny etat

    Operating system, Windows About the project, Joining Security Tribe will offer you the space to develop yourself professionally and personally!, , You will join a team that is willing to share knowledge and is counting on you to do the same Your responsibilities, You will be end-to-end responsible for the penetration tests of the telecommunication...

  • Senior Penetration Tester

    2 miesięcy temu


    Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. WHAT YOU NEED: You break things, and you want to break them anywhere, in any cloud - and you have solid 5-8 years of experience doing that. You eat and sleep offensive security research, bug bounties, CTFs, fuzzing, tools, and techniques. You find and exploit bugs in: C++, Java, JavaScript, Go,...

  • Senior Penetration Tester

    4 tygodni temu


    Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. WHAT YOU NEED: You break things, and you want to break them anywhere, in any cloud - and you have solid 5-8 years of experience doing that. You eat and sleep offensive security research, bug bounties, CTFs, fuzzing, tools, and techniques. You find and exploit bugs in: C++, Java, JavaScript, Go,...


  • Warsaw, Polska T-Mobile Pełny etat

    Operating system, WindowsAbout the project, Joining Security Tribe will offer you the space to develop yourself professionally and personally, , You will join a team that is willing to share knowledge and is counting on you to do the sameYour responsibilities, You will be end-to-end responsible for the penetration tests of the telecommunication...

  • Senior Penetration Tester

    1 tydzień temu


    Warsaw, Polska C.H. Robinson Pełny etat

    C.H. Robinson is seeking a to join our Warsaw office and global team. This role will focus primarily on Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your responsibilities will include...

  • Penetration Tester

    2 miesięcy temu


    Warsaw, Polska Siemens Healthcare Sp. z o.o. Pełny etat

    PenetrationTester - Offensive Security Specialist Location:Poland Doyou want to help create the future of healthcare? Siemens Healthineers is aplace for people who dedicate their energy and passion to this greater cause.It reflects their pioneering spirit combined with our long history ofengineering in the ever-evolving healthcare industry. Weoffer...


  • Warsaw, Polska Snowflake Pełny etat

    There is only one Data Cloud. Snowflake’s founders started from scratch and designed a data platform built for the cloud that is effective, affordable, and accessible to all data users. But it didn’t stop there. They engineered Snowflake to power the Data Cloud, where thousands of organizations unlock the value of their data with near-unlimited scale,...

  • Senior Functional

    6 dni temu


    Warsaw, Polska Scalo Sp. z o.o. Pełny etat

    Senior Functional & Automation Tester/QA Miejsce pracy: Warszawa Technologie, których używamy Wymagane Java Python Xray NOSQL Twój zakres obowiązków praca w międzynarodowym zespole przy tworzeniu i wdrażaniu nowych rozwiązań aplikacji do automatyzacji procesów biznesowych w sektorze finansów i bankowości, projektowanie i wdrażanie od...


  • Warsaw, Polska Bosch Pełny etat

    Job Description We are Cyber-security Team at Bosch Global Software Technology Center in Warsaw. We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for...


  • Warsaw, Polska Bosch Pełny etat

    Job Description We are Cyber-security Team at Bosch Global Software Technology Center in Warsaw. We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for...


  • Warsaw, Polska Bosch Group Pełny etat

    Job DescriptionWe are Cyber-security Team at Bosch Global Software Technology Center in Warsaw. We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for performing high...


  • Warsaw, Polska Bosch Group Pełny etat

    Job DescriptionWe are Cyber-security Team at Bosch Global Software Technology Center in Warsaw. We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for performing high...


  • Warsaw, Polska Bosch Pełny etat

    Job Description We are Cyber-security Team at . We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for performing high and security evaluation focusing on...