Penetration tester / Ethical hacker

Place of work
Bratislava
Contract type
full-time
Platové podmienky
from 1900 € (the final level of basic salary depends on the individual skills and experience of the selected candidate)

Čo od vás očakávame

  • Perform full cycle engagements of vulnerability assessment.
  • Configure, run and monitor automated security testing tools.
  • Perform manual validation of reported vulnerabilities.
  • Produce actionable vulnerability reports on security testing results.
  • Perform full cycle engagements of penetration testing.
  • Configure, run and monitor automated security testing tools.
  • Execute opportunistic, blended and chained attack scenarios that combine multiple weaknesses to compromise and test in scope assets in the client environments.
  • Perform manual penetration testing of internal & external web application and backend API, internal & external mobile application, internal & external, network, system and additional environments when appropriate.
  • Thoroughly document exploit chain/proof of concept scenarios, and create comprehensive assessment reports that clearly identify root cause and remediation.
  • Produce actionable reports on security testing results.

Čo môžete očakávať vy od nás

  • Strong and stable international company
  • Employee bank products beneficial scheme
  • Additional holiday days
  • Lunch vouchers fully reimbursed by employer
  • Health care allowance
  • 3rd pillar of retirement savings scheme
  • Trainings – Above-standard training plans

Chcete objaviť všetky fantastické výhody, ktoré svojim zamestnancom VÚBka ponúka? Mrknite na našu kariérnu stránku a preskúmajte širokú škálu našich benefitov!

Koho hľadáme

Candidates with education suit the position

University education (Bachelor's degree)
University education (Master's degree)

Language skills

English - Upper intermediate (B2)

Personality requirements and skills

  • Ability to identify, describe and report of overall information system risk through ostexploitation activities required.
  • Thorough understanding of networking principles and how the Internet is built.
  • Thorough understanding of modern Operating Systems (both traditional and mobile).
  • Understanding of the attacker mindset, threat attack vector, Kill Chain and how attackers own targets.
  • Knowledge of network security zones, firewall, IDS.
  • Comprehensive English verbal and written communication skills required.

As preferred:
  • Experience in performing or taking part in Penetration Test.
  • Basic knowledge of commercial and open source security tools required (e.g. Nessus, Nexpose, SAINT, Qualys, Burp, Nmap, Kali, Metasploit, Meterpreter, Wireshark, Acunetix etc.).
  • Experience on custom scripts development and programming language (i.e. Python, Perl, Bash, SQL, C/C++, Poweshell, Javascript, Java, etc.).

Information about the selection process

If you are interested in this job offer, click on „Apply for a job", fill in the application form and attach your CV.

We appreciate all applicants for their interest. After careful review of resumes, we will contact only candidates advancing to the next round. Thank you for your understanding.

If you know someone who might be interested in this job offer, please click on "Recommend job to a friend". You might give him/her an opportunity to start a successful career in our bank.

Thank you.
ID: 2996750  Megjelentetés dátuma: 9.1.2020  A (bruttó) bér alapösszetevője és egyéb juttatások: from 1900 € (the final level of basic salary depends on the individual skills and experience of the selected candidate)