Jobbet "Senior Penetration Tester" er udløbet.
Se virksomhedens profil
Se virksomheden
Vis flere job i denne kategori
Vis mig flere job
Få de nyeste job i din indbakke
Opret en jobagent nu

Do you want to be at the forefront of protecting our society against cyber threats? We are looking for a Senior Penetration Tester to team up with the most dedicated team of cyber specialists in our Offensive Security domain.

About Truesec – A Leading Cybersecurity Company
Since 2005, Truesec has been a native cybersecurity company, driven by one single purpose: Creating safety and sustainability in a digital world by preventing cyber breach and minimizing impact. 

Over the years, we’ve earned the trust of organizations worldwide and gained a strong reputation internationally. Our team consists of dedicated specialists covering the entire spectrum of cybersecurity – with capabilities in Predict, Prevent, Protect, Respond, and Recover. 

Today, we employ around 200 employees – and as cybercrime grows, we need to grow. To support that goal, we are now looking for a Senior Penetration Tester who wants to make a difference in our Offensive Security Team.

Offensive Security 
Our offensive team works proactively, helping organizations and companies protect themselves against cyber breaches by identifying vulnerabilities before they are exploited. Our devoted team members work closely together, utilizing their combined knowledge and experience to successfully perform assignments such as penetration tests, security assessments, and red team engagements. 

The Role
In this role, you will be part of the Offensive Security Team at Truesec, granting you the opportunity to work with some of the best security specialists in the world. You will primarily conduct advanced security reviews and penetration tests together with another colleague. These are performed on a technical level where you will actively look for security vulnerabilities, mostly in enterprise environments. Typical projects can be penetration testing of mobile applications, Linux and Microsoft environments, AWS, Google, and IOT/OT or advanced red and purple teaming assignments

Your Potential Background
We all have various backgrounds, but what we have in common is our love and joy of IT security and hacking. If you share our passion, join us!

Required Skills:
You should meet at least three or four of the following requirements, or be a true expert in a few.

  • Experience in penetration testing of enterprise environments.
  • Ability to identify vulnerabilities in both Windows and Linux systems.
  • Experience in network-based penetration tests.
  • Experience in credentials extraction and lateral movement.
  • Ability to identify vulnerabilities on mobile applications.
  • Experience in penetration testing of IOT/OT systems.
  • Ability to identify vulnerabilities in AWS environments.

Bonus Skills: 

  • Sysadmin experience.
  • Ability to present findings to a non-technical audience.
  • Ability to understand arbitrary programming language.
  • Full proficiency in at least one programming language.
  • Experience of code assisted/code review-based penetration testing.
  • Relevant security related certifications.

Other:

  • You are a true expert in a specific area or technology and repeatedly mastermind other implementations with the ambition to make a difference.

Due to the sensitivity in our assignments, we require citizenship in an EU country.

Join Our Mission Toward a Safe Digital Future
If you truly want to make a difference and make our world a little bit safer, this is the place for you. At Truesec, you'll get to be at the forefront of fighting cybercrime instead of reading about it in the news. This is your chance to be part of an exciting journey in a leading cybersecurity company - and learn from some of the best in their field.

So, are you ready to team up with the most dedicated team of experts and be part of a meaningful mission? Then we are excited to get to know you!

Please write in your application that you've seen the job at Jobfinder