Ta oferta pracy została opublikowana ponad 40 dni temu i może być nieaktualna.
0

kandydatów

Etat Penetration Tester

Firma: Avenga miejsce pracy: Warszawa

Avenga is a global IT and digital transformation champion. We deliver strategy, customer experience, solution engineering, managed services, software products and outsourcing services like: staff augmentation, team leasing and permanent employment.Together, we are more than 2500 professionals with over 20 years of experience. We are present in Europe, Asia and the USA.
Penetration Tester
Miejsce pracy: Warszawa
Nr ref.: dkw/pentest/01

ABOUT CLIENT

We are a leading international bank focused on helping people and companies prosper across Asia, Africa and the Middle East. 

To us, good performance is about much more than turning a profit.  It's about showing how you embody our valued behaviours - do the right thing, better together and never settle - as well as our brand promise, Here for good.

We're committed to promoting equality in the workplace and creating an inclusive and flexible culture - one where everyone can realise their full potential and make a positive contribution to our organisation. This in turn helps us to provide better support to our broad client base.

This is a role within Group Performance to Plan (P2P) team dispersed between Asia & Europe which is part of the Digital Centre of Excellence for Finance Department. The team collects and analysis Bank’s performance and the market environment to drive strategic decision making and support the communication of the Bank’s performance to external stakeholders. 

The role suits an individual able to conceptualise, problem solve and think laterally to manage dynamic and unique issues. Creativity and the ability to communicate clearly are essential skills for the role.

ABOUT CLIENT
They are a leading international bank focused on helping people and companies prosper across Asia, Africa and the Middle East. 

QUALIFICATIONS

  • Working knowledge in security penetration testing, vulnerability management , technologies and Operational experience in a global environment.
  • Knowledge of tactics, techniques, and procedures that could be used for recon, persistence, lateral movement, and ex-filtration.
  • Application, system and network exploitation or enumeration techniques utilized today ranging from injection, privilege escalation, buffer overflows, fuzzing, scanning.
  • Programming languages such as C /C# / C++, Java, or Assembly and one/or more of the scripting languages, e.g. Perl, Python, PowerShell or shell scripting.
  • Building and employing modules and tailored payloads for common testing frameworks or tools.
  • Hardware hacking or building custom hardware for the purpose of exploitation.
  • Basic experience in cloud security and a good understanding of DevSecOps principles including Continuous Integration/Continuous Deployment practices (CI/CD).
  • Experience in working with cross-border teams, preferably in the Financial Services industry.
  • Understanding of technology AWS, PIM Cloud – Thycotic, HashiCorp Vault, MFA with ForgeRock.

RESPONSIBILITIES

  • Delivering targeted and intelligence led security penetration testing and certifying platform builds through a robust testing methodology and process.
  • Design and develop scripts, frameworks, tools, and the methods required for facilitating and executing complex attacks, emulating malicious actor behavior aimed at avoiding detection.
  • Responsible for operation of security penetration testing and internal tools, researching and analyzing vulnerabilities, identifying relevant threats, corrective action recommendations, summarizing and reporting results.
  • Maintain and evolve a mature set of security penetration testing and internal Red Team processes covering all areas of technology.
  • Scheduling/planning regulatory and nonregulatory related penetration testing activities.
  • Deliver continuous improvement through process re-engineering, technology transformation, integration and exploitation to deliver optimized yet robust services to mitigate threats to the Bank.
  • Manage and influence stakeholders in understanding risk exposure and containment measures from vulnerabilities the Bank could be exposed to
Please include in your application the following consent:I agree to the processing of my personal data provided by me, not mentioned in art. 221 § 1 of the Labor Code, or other specific provisions applicable pursuant to art. 221 § 4 of the Polish Labour Code, in order to recruit by the Administrator - Avenga IT Professionals Sp. z o.o. with registered office in Wrocław, ul. Gwiaździsta 66, 53-413 Wrocław, for the position Penetration Tester.


Pozostałe oferty pracy w firmie Avenga
Etat IT Sourcing Specialist w firmie: Avenga miejsce pracy: Warszawa 15-02-2022
Etat Android Developer w firmie: Avenga miejsce pracy: Warszawa 24-01-2022
Etat iOS Developer w firmie: Avenga miejsce pracy: Warszawa 24-01-2022
Etat BI Engineer w firmie: Avenga miejsce pracy: Warszawa 24-01-2022

« Powrót do strony kategorii
Czy ta oferta pracy jest nieaktualna? Powiadom nas!   
Poleć ofertę pracy
Data dodania: 17-01-2022
Wyświetleń: 126