Senior Penetration Tester

Sopra Steria
27 days ago

Role details

Contract type
Permanent contract
Employment type
Full-time (> 32 hours)
Working hours
Regular working hours
Languages
Dutch, English, French
Experience level
Senior

Job location

Tech stack

Software System Penetration Testing
Burp Suite
Communications Protocols
Computer Security
Information Technology Consulting
Databases
Kali Linux
NMap
Powershell
Red Team (Cyber Security)
Software Vulnerability Management
Web Application Frameworks
SAP Application Management Services
Scripting (Bash/Python/Go/Ruby)
Mitre Att&ck
Metasploit
Cybercrime
Purple Team (Cyber Security)

Job description

  • Scoping and executing of complex penetrations test across a wide scope of technologies, products, services, and applications and critical infrastructure companies
  • Helping the team to define and improve the internal security testing programme
  • Documenting technical issues both Cyber and IT related during testing assessments. These issues should be clearly written and formulated into reports with remediating actions provided to the business
  • Improve our monitoring services by working in purple style exercises and operating in a red team capacity to improve the ability to detect and respond to threats
  • Supporting incident response by providing context and expertise around cyber threats, which will help focus investigation efforts
  • Mentor to our junior & medior colleagues

Requirements

Academische bachelor

Professionele bachelor, We're seeking passionate colleagues who are eager to push the boundaries in digital transformation and technology consulting. At Sopra Steria, you'll have the opportunity to grow your skills in a constructive, collaborative team environment, working on impactful projects that drive change for our clients. If you thrive on challenge and meet (most of) the qualifications below, we look forward to your application!

You have knowledge and experience of the following:

  • Minimum of 5 years' experience in one or more of the following areas: Penetration Tester, Red/Purple Team Member, Security Engineer
  • Knowledge of technologies up to system level (web frameworks, communications protocols, database systems)
  • Offensive security knowledge of cyber-attack techniques, vulnerabilities, and mitigation strategies
  • Knowledge of penetration testing tools, frameworks, and methodology
  • Skills using Kali Linux, Nmap, PowerShell, Metasploit, Cobalt Strike, OWASP ZAP, Burp Suite
  • Proficiency in scripting
  • Awareness of frameworks such as MITRE ATT&CK and NIST and how they can be applied effectively within an enterprise
  • Familiarity with the latest exploits, tactics, techniques, and procedures (TTP), vulnerability remediation and security trends
  • Cyber security qualifications from Offensive Security, SANS, Pentester Academy, CREST, eLearnSecurity or others
  • Fluency in English, French and/or Dutch is a plus

Apply for this position