Telecom Network Penetration Tester

2 tygodni temu


Warsaw, Polska T-Mobile Pełny etat

Operating system, Windows
About the project, Joining Security Tribe will offer you the space to develop yourself professionally and personally, , You will join a team that is willing to share knowledge and is counting on you to do the same
Your responsibilities, You will be end-to-end responsible for the penetration tests of the telecommunication services
Having performed pentests and/or red team services to telecoms in scope of network and platform testing is a must, 3+ years of prior demonstrable hands-on experience in penetration testing, Applying testing methodologies as necessary to technologies and risks; understanding the business context and significance of technical penetration testing findings, Self-discipline and time management skills, Proven aptitude at resolving difficult technical issues, Working understanding of both manual and automated testing techniques for performing penetration tests on widely understood infrastructure, Knowledge of telecom network architecture (both operator view and global perspective), Knowledge of telecom network threats and frauds, Awareness of security implications and challenges related to telecommunications related protocols, Knowledge of telecom security standards, for example 3GPP, GSMA, Understanding of telco protocols and stacks, especially: SS7, SIGTRAN, (MAP, CAMEL, ...), 2G, 3G, LTE (GTP, Diameter, ...), VAS (SMS, MMS, USSD), IMS (SIP/SDP, VoLTE/VoWiFi, RCS) and IoT
Optional, Pentesting related certificates, You have already lead a telco pentest with an end to end responsibility, Solid and demonstrable knowledge of scripting and programming
Benefits, sharing the costs of sports activities, private medical care, sharing the costs of professional training & courses, life insurance, remote work opportunities, flexible working time, corporate products and services at discounted prices, mobile phone available for private use, no dress code, parking space for employees, employee referral program, charity initiatives
Recruitment stages, Resume analysis, Meeting with the Recruiter, Meeting with the Manager, Welcome to T-Mobile :)
T-Mobile, We are a technology company, and our goal is to create innovative solutions for individual and business clients., , At T-Mobile, we all live in a magenta world This color is close to our hearts and means faith in the success of undertaken actions, self-confidence, and endurance., , That’s who we are as a team., , At #MagentaTeam , we focus on exchanging experiences, agile work, and quick adaptation to changes #MagentaTeam is, above all, a mix of different competencies, experiences, personalities, temperaments, and views. And this diversity is our greatest strength.
This is how we work,



  • Warsaw, Polska T-Mobile Pełny etat

    about-project : Joining Security Tribe will offer you the space to develop yourself professionally and personally! You will join a team that is willing to share knowledge and is counting on you to do the same responsibilities : You will be end-to-end responsible for the penetration tests of the telecommunication services requirements-expected : Having...

  • Penetration Tester

    2 tygodni temu


    Warsaw, Polska IT LeasingTeam Sp. z o.o. Pełny etat

    IT LeasingTeam realizuje usługi w zakresie pozyskiwania dla organizacji wysokiej klasy specjalistów i kadry zarządzającej z obszaru IT a także rozwija i wdraża nowoczesne rozwiązania IT w ramach outsourcingu procesów. IT LeasingTeam wspiera procesy biznesowe firm, umożliwiając im zwiększenie elastyczności i budowanie przewagi konkurencyjnej....

  • Penetration Tester

    4 tygodni temu


    Warsaw, Polska Siemens Healthcare Sp. z o.o. Pełny etat

    PenetrationTester - Offensive Security Specialist Location:Poland Doyou want to help create the future of healthcare? Siemens Healthineers is aplace for people who dedicate their energy and passion to this greater cause.It reflects their pioneering spirit combined with our long history ofengineering in the ever-evolving healthcare industry. Weoffer...

  • Senior Penetration Tester

    3 tygodni temu


    Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. WHAT YOU NEED: You break things, and you want to break them anywhere, in any cloud - and you have solid 5-8 years of experience doing that. You eat and sleep offensive security research, bug bounties, CTFs, fuzzing, tools, and techniques. You find and exploit bugs in: C++, Java, JavaScript, Go,...

  • Tester Automatyzujący

    4 tygodni temu


    Warsaw, Polska Algoteque Pełny etat

    ALGOTEQUE is an IT consultancy firm that helps startups, mid-sized and large corporations to create and deliver innovative technologies.Our team has a successful track record in designing, developing, implementing, and integrating software solutions (AI, ML, BI, Web, Automation) for Telecom, Energy, Bank, Insurance, Pharma, Automotive, Industry, e-commerce....

  • WAF Network Engineer

    4 tygodni temu


    Warsaw, Polska Michael Page Pełny etat

    Your responsibilities will include:Operation and optimization of WAF infrastructure securityCollaborate with development and infrastructure teams to seamlessly integrate WAF into existing and/or new web application environmentsEnsure that WAF implementations and configurations comply with industry standards, compliance requirements and the organization's...


  • Warsaw, Polska Google Pełny etat

    Network Implementation Engineer Miejsce pracy: Warszawa Technologies we use Operating system Windows About the project Our computational challenges are so big and unique we can't just buy our hardware, we've got to make it ourselves. Our Platforms Team designs and builds the hardware, software and networking technologies that power all of Google's...

  • Embedded Penetration Tester

    1 miesiąc temu


    Warsaw, Polska Bosch Pełny etat

    Job Description We are Cyber-security Team at Bosch Global Software Technology Center in Warsaw. We constantly grow and invite new colleague to join our Team. Currently we are looking for Security Engineer who love solving interesting problems and think “secure” is just a matter of perspective. The Embedded Pentester is responsible for...


  • Warsaw, Polska cyberTrinity Pełny etat

    Zaoferujemy Ci: Stawkę godzinową w przedziale 205 - 310 zł netto uzależnioną od Twoich umiejętności i doświadczenia. Pracę w dogodnych dla Ciebie godzinach (dziennych, nocnych, weekendowych). Model pracy na zlecenie - Ty decydujesz, ile czasu będziesz mógł poświęcić miesięcznie na nasze zlecenia. Good vibes only - w naszym DNA jest dbanie o...

  • Tester

    2 tygodni temu


    Warsaw, Polska emagine sp. z o.o. Pełny etat

    Expected, Java, SoapUI, rest API, Postman, Rest Assured, Jira, IntelliJ, qTest About the project, The project delivers solution for regulatory requirements in SE and FI (police authorities). This makes it crucial in terms of fast and high quality delivery, as any delays can result in regulatory penalties. Your responsibilities, Run tests (manual and...

  • Programista Android

    4 tygodni temu


    Warsaw, Polska Algoteque Pełny etat

    ALGOTEQUE is an IT consultancy firm that helps startups, mid-sized and large corporations to create and deliver innovative technologies.Our team has a successful track record in designing, developing, implementing, and integrating software solutions (AI, ML, BI, Web, Automation) for Telecom, Energy, Bank, Insurance, Pharma, Automotive, Industry, e-commerce....

  • Automated QA

    3 tygodni temu


    Warsaw, Polska Algoteque Pełny etat

    ALGOTEQUE is an IT consultancy firm that helps startups, mid-sized and large corporations to create and deliver innovative technologies.Our team has a successful track record in designing, developing, implementing, and integrating software solutions (AI, ML, BI, Web, Automation) for Telecom, Energy, Bank, Insurance, Pharma, Automotive, Industry, e-commerce....

  • Manual Tester

    2 tygodni temu


    Warsaw, Polska emagine sp. z o.o. Pełny etat

    Expected, Oracle, SQL Your responsibilities, Developing testing infrastructure by creating, conducting and maintaining manual tests for specific software. Experienced in E2E Integration Testing with Requirement Analysis, Test Preparation and Test Execution., Oracle, Test Data Prep, API, Mainframe, Clear on STLC and SDLC process., Expert in writing and...


  • Warsaw, Polska Algoteque Pełny etat

    ALGOTEQUE is an IT consultancy firm that helps startups, mid-sized and large corporations to create and deliver innovative technologies.Our team has a successful track record in designing, developing, implementing, and integrating software solutions (AI, ML, BI, Web, Automation) for Telecom, Energy, Bank, Insurance, Pharma, Automotive, Industry, e-commerce....


  • Warsaw, Polska IQVIA Pełny etat

    Location: Portugal, Poland, Brazil Work model: Hybrid (1-2 days per week in the office) This is one of a key cybersecurity role within the global Information Security organization.  The individual fulfilling this Information Security Manager role in Vulnerability Management team will partner closely with IT professionals both within the core Global...

  • Senior Project Manager

    2 tygodni temu


    Warsaw, Polska Algoteque Pełny etat

    ALGOTEQUE is an IT consultancy firm that helps startups, mid-sized and large corporations to create and deliver innovative technologies. Our team has a successful track record in designing, developing, implementing, and integrating software solutions (AI, ML, BI, Web, Automation) for Telecom, Energy, Bank, Insurance, Pharma, Automotive, Industry, e-commerce....

  • Security Architecture

    6 godzin temu


    Warsaw, Polska Goldman Sachs Pełny etat

    Business Unit Overview Led by the Chief Information Security Officer (CISO), Technology Risk secures Goldman Sachs against hackers and other cyber threats. We are responsible for detecting and preventing attempted cyber intrusions against the firm, helping the firm develop more secure applications and infrastructure, developing software in support of our...

  • Account Manager USA

    4 tygodni temu


    Warsaw, Polska Andersen Pełny etat

    Summary The IT company Andersen offers a high-paid job to an active and experienced Account Manager who will develop our sales in the US market. You will have the opportunity to contribute to one of the key regions for our company and assemble your own team. Andersen is a pre-IPO software development company providing a full cycle of services. For...

  • Sales Manager

    2 tygodni temu


    Warsaw, Polska Andersen Pełny etat

    Summary Our sales department is currently expanding, and in this regard, we are looking for a Sales Manager in the MENA market – a smart go-getter with excellent communication skills who can find a common ground with anybody and build long-term relationships with customers. Andersen is a pre-IPO software development company providing a full cycle of...

  • Security Lead Engineer

    3 tygodni temu


    Warsaw, Polska RELOUT sp. z o.o. Pełny etat

    technologies-expected : AWS Linux Docker Serverless technologies-optional : Python TypeScript Node.js about-project : We are currently looking for a Security Lead Engineer, willing to join a project for our strategic client – one of the largest manufacturing companies from Sweden, offering IoT solutions and assets management. In this role, you will be...