Application Security Penetration Tester

Poland (remote)

Vodeno

We combine our modern cloud-native platform with a European banking licence to give you instant access to our comprehensive BaaS solution.

View company page

What we do

Hi, we are Vodeno. We are innovators in the Banking-as-a-Service space. Our technology is cloud-native, and our teams work in the cloud like fish in water. Supported by a leading global equity firm and the ecosystem of nearly 90 partners, our Platform opens new opportunities for businesses across Europe to integrate financial products and services into their solutions. 

Based on financial sector know-how and expertise in cloud technology, we provide a set-up of customer-facing and daily banking services which include: digital onboarding, accounts, cards, payments, and lending with a white-label mobile app channel access. 

We are defined by the following values: 
  • Client at the centre - we deliver value to our clients
  • Curiosity - we want to know more!
  • Accountability - we deliver on our promises
  • Collaboration - we can achieve more with others


We are currently looking for a  Application Security Penetration Tester ready to join our adventure.

What you will be doing

  • Ensuring that applications developed internally and externally are secure
  • Performing penetration tests of web apps, APIs and mobile apps
  • Supporting and consult with product and development teams in the area of application security
  • Assisting in development of automated security testing to validate that secure coding best practices are being used

Skills you should have

  • Strong experience in security research, including understanding of application security attacks and vulnerabilities
  • Knowledge of web application and API security vulnerabilities
  • Experience in conducting web application and API penetration tests, with a clear understanding of manual methods and tools in addition to automated scanners
  • Understanding of encryption and authentication methods
  • Experience with tools used for penetration testing such as Burp Suite, SQLMap, Kali/BackTrack, w3af
  • Basic experience in mobile app penetration testing
  • Basic development or scripting experience
  • Knowledge about source code analysis methods
  • Experience with OWASP

What we offer

We offer a flexible form of contract according to your preference and the characteristic of the job. If you choose to be employed by us we offer tax relief for copyrights transfer (KUP)

We are also flexible with your work location: this can be your home or office, depending on what you like and what works for you.

You will be provided an Individual Development Budget, dedicated to enhancing your professional skills.

You will have opportunities to grow: as a Google Cloud Partner, we organise Vodeno Cloud Academy and you can get officially certified by Google. 

You and your closest family will be covered with VIP-level private medical care which includes dental treatment and a hospitalisation package. 

We care for our colleagues’ well being, therefore we cover psychological consultations if you ever feel you need such support. 

You will work on computer equipment that delivers the best user experience — Apple MacBook

If you feel like working from the office, we have beautiful space available for you in Brussels and Warsaw. Each office is very nicely located with convenient commute options by public transport and by bike. Our office in Warsaw offers healthy snacks throughout the day. 

Our process

We keep our recruiting process simple. 
Step 1: Talk with one of our Recruiters about your experience and ambitions
Step 2: Meet with Team Manager for a technical interview and to discuss how we fit each other

Equal Opportunity Statement

At Vodeno, we embrace diversity in all of its forms and nurture an inclusive environment for all people to do the best work of their lives with us. This is integral to our mission of opening new opportunities to businesses and people.

We're an equal opportunity employer. All applicants will be considered for employment without attention to ethnicity, religion, sexual orientation, gender identity, family or parental status, national origin, veteran, neurodiversity status or disability status.

Contact information

You can contact us at recruiting@vodeno.com and we will be more than happy to help.
Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: APIs Application security Banking Burp Suite Cloud Code analysis Encryption GCP Kali OWASP Pentesting Scripting Vulnerabilities

Perks/benefits: Career development Equity Flex hours Gear Home office stipend

Regions: Remote/Anywhere Europe
Country: Poland
Job stats:  74  27  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.