Senior Penetration Tester

6 dni temu


Warsaw, Polska Acaisoft Pełny etat

Hi there If you’re looking for a high-impact position in an ambitious software house we’ve got a match for you

Work with us on a project for a U.S. fintech client that is the largest provider of home plans in the real estate market. We are developing various applications, and platforms in the area of handling real estate insurance processes.

We are looking for a specialist who can convey what the issue is, accurately describe its impact, and provide clear guidance on how to reproduce the issue for testing.

Your main responsibilities for this position will be:
Developing infrastructure to support penetration testing in a cloud environment.
Performing penetration testing.
Setting scope, objectives, and timelines for penetration testing engagements and leverage data to create useful metrics.
Working with IT/SRE/InfoSec to implement secure baselines for system configurations.

This offer will be a perfect match for you if you have:
5+ years of work as a QA.
At least 2 years of practice with penetration testing (MUST HAVE).
Knowledge of penetration testing methodologies such as OWASP, NIST, OSSTMM, and PTF
Experience using common pen-testing tools such as BurpSuite, Shodan, Bloodhound, Wireshark, Zap, BeEF, Nikto, SQLMap, CME, Empire, and Metasploit
Practice with Web App / API penetration testing/fuzzing
Strong TCP/IP networking knowledge.
Experience with Windows, Mac, Linux, Azure, O365, GCP, and AWS

It would be nice if you have:
A technical degree.
Experience in working with Jira and Confluence.

It is worth joining us because of:
Flexibility - working hours are flexible just like the work mode, you can work remotely or in a hybrid model from our modern office in Warsaw.
Great atmosphere - we value a friendly, informal atmosphere, and direct contact with everyone in the company.
Outstanding People - we understand that great teams are about personalities, not just skills. Therefore our team accommodates a fantastic blend of individuals and management that removes roadblocks.
Modern technologies - we use proven technologies that are currently up-to-date. Even if you have not used all of them, you can make up for it with us
Unlimited possibilities - you’ll get the opportunity to develop your qualifications thanks to sponsorship for industry meetups and conferences and working on challenging international projects with the latest technologies.
Private medical care and Multisport - we care about your health and wellbeing so you’ll get access to private medical care for you and your family, and partial funding for a sports card.


  • Senior Penetration Tester

    2 tygodni temu


    Warsaw, Polska C.H. Robinson Pełny etat

    C.H. Robinson is seeking a Senior Penetration Tester - Red Team to join our Warsaw office and global team. This role will focus primarily on Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your...


  • Warsaw, Polska C. H. Robinson Pełny etat

    C.H. Robinson is seeking a  Senior Penetration Tester - Red Team  to join our Warsaw office and global team. This role will focus primarily on  Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your...

  • Senior Penetration Tester

    4 tygodni temu


    Warsaw, Polska C.H. Robinson Pełny etat

    C.H. Robinson is seeking a Senior Penetration Tester - Red Team to join our Warsaw office and global team. This role will focus primarily on Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your...


  • Warsaw, Polska Vodeno Pełny etat

    WHAT WE DO Hi, we are Vodeno. We are innovators in the Banking-as-a-Service space. Our technology is cloud-native, and our teams work in the cloud like fish in water. Supported by a leading global equity firm and the ecosystem of nearly 90 partners, our Platform opens new opportunities for businesses across Europe to integrate financial products and services...

  • Senior Penetration Tester

    1 miesiąc temu


    Warsaw, Polska Snowflake Pełny etat

    There is only one Data Cloud. Snowflake’s founders started from scratch and designed a data platform built for the cloud that is effective, affordable, and accessible to all data users. But it didn’t stop there. They engineered Snowflake to power the Data Cloud, where thousands of organizations unlock the value of their data with near-unlimited scale,...


  • Warsaw, Polska T-Mobile Pełny etat

    about-project : Joining Security Tribe will offer you the space to develop yourself professionally and personally! You will join a team that is willing to share knowledge and is counting on you to do the same responsibilities : You will be end-to-end responsible for the penetration tests of the telecommunication services requirements-expected : Having...

  • Senior Penetration Tester

    2 miesięcy temu


    Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team.WHAT YOU NEED: You break things, and you want to break them anywhere, in any cloud - and you have solid 5-8 years of experience doing that. You eat and sleep offensive security research, bug bounties, CTFs, fuzzing, tools, and techniques. You find and exploit bugs in: C++, Java, JavaScript, Go, and...


  • Warsaw, Polska T-Mobile Pełny etat

    Operating system, Windows About the project, Joining Security Tribe will offer you the space to develop yourself professionally and personally!, , You will join a team that is willing to share knowledge and is counting on you to do the same Your responsibilities, You will be end-to-end responsible for the penetration tests of the telecommunication...

  • Senior Penetration Tester

    2 miesięcy temu


    Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. WHAT YOU NEED: You break things, and you want to break them anywhere, in any cloud - and you have solid 5-8 years of experience doing that. You eat and sleep offensive security research, bug bounties, CTFs, fuzzing, tools, and techniques. You find and exploit bugs in: C++, Java, JavaScript, Go,...

  • Senior Penetration Tester

    4 tygodni temu


    Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. WHAT YOU NEED: You break things, and you want to break them anywhere, in any cloud - and you have solid 5-8 years of experience doing that. You eat and sleep offensive security research, bug bounties, CTFs, fuzzing, tools, and techniques. You find and exploit bugs in: C++, Java, JavaScript, Go,...


  • Warsaw, Polska T-Mobile Pełny etat

    Operating system, WindowsAbout the project, Joining Security Tribe will offer you the space to develop yourself professionally and personally, , You will join a team that is willing to share knowledge and is counting on you to do the sameYour responsibilities, You will be end-to-end responsible for the penetration tests of the telecommunication...

  • Senior Penetration Tester

    1 tydzień temu


    Warsaw, Polska C.H. Robinson Pełny etat

    C.H. Robinson is seeking a to join our Warsaw office and global team. This role will focus primarily on Application Security , with a strong emphasis on penetration testing. You will lead and develop red team exercises, playing a key role in our ongoing efforts to implement comprehensive red teaming practices. Your responsibilities will include...

  • Penetration Tester

    2 miesięcy temu


    Warsaw, Polska Siemens Healthcare Sp. z o.o. Pełny etat

    PenetrationTester - Offensive Security Specialist Location:Poland Doyou want to help create the future of healthcare? Siemens Healthineers is aplace for people who dedicate their energy and passion to this greater cause.It reflects their pioneering spirit combined with our long history ofengineering in the ever-evolving healthcare industry. Weoffer...


  • Warsaw, Polska Snowflake Pełny etat

    There is only one Data Cloud. Snowflake’s founders started from scratch and designed a data platform built for the cloud that is effective, affordable, and accessible to all data users. But it didn’t stop there. They engineered Snowflake to power the Data Cloud, where thousands of organizations unlock the value of their data with near-unlimited scale,...

  • Senior Functional

    6 dni temu


    Warsaw, Polska Scalo Sp. z o.o. Pełny etat

    Senior Functional & Automation Tester/QA Miejsce pracy: Warszawa Technologie, których używamy Wymagane Java Python Xray NOSQL Twój zakres obowiązków praca w międzynarodowym zespole przy tworzeniu i wdrażaniu nowych rozwiązań aplikacji do automatyzacji procesów biznesowych w sektorze finansów i bankowości, projektowanie i wdrażanie od...


  • Warsaw, Polska Bosch Pełny etat

    Job Description We are Cyber-security Team at Bosch Global Software Technology Center in Warsaw. We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for...


  • Warsaw, Polska Bosch Pełny etat

    Job Description We are Cyber-security Team at Bosch Global Software Technology Center in Warsaw. We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for...


  • Warsaw, Polska Bosch Group Pełny etat

    Job DescriptionWe are Cyber-security Team at Bosch Global Software Technology Center in Warsaw. We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for performing high...


  • Warsaw, Polska Bosch Pełny etat

    Job Description We are Cyber-security Team at . We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for performing high and security evaluation focusing on...


  • Warsaw, Polska Bosch Group Pełny etat

    Job DescriptionWe are Cyber-security Team at Bosch Global Software Technology Center in Warsaw. We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for performing high...