Senior Penetration Tester

Athens, Greece

Netcompany

Innovative digital solutions that empower societies, companies, and institutions to take control of their processes and data to stay highly competitive.

View all jobs at Netcompany

Apply now Apply later

Company Description

We are Netcompany-Intrasoft, a member of Netcompany Group A/S, and a leading European IT Solutions and Services company with strong international presence and expertise, dedicated to responsible digitalisation. We offer innovative and added-value solutions of the highest quality to a wide range of public and private organizations, while being a key-player in the EU Institutions for the past 30 years. We hold an outstanding record of 500+ organizations in 70+ countries, that have chosen our solutions and services, to fulfil their business needs. Our team of 3500+ professionals is our driving force and our most valuable asset.

Job Description

Ever wondered what it feels like to be a  Senior Penetration Tester in Netcompany-Intrasoft?

Your everyday life will mainly be focused on delivering cybersecurity services and providing to both the company’s clients as well as to the company group with advanced cybersecurity services that include penetration testing, red teaming activities, and technical security auditing.

As a Senior Penetration Tester, you will;

  • Conducting advanced penetration testing and red teaming activities for assessing the efficiency of the installed cybersecurity measures on web applications, mobile applications, networks, infrastructure and cloud resources, using technical and non-technical skills.
  • Identifying vulnerabilities in systems and applications and providing remediation recommendations.
  • Technical Security Auditing with advanced technics and tools for the discovery of configuration weaknesses that violate the applied security policies in operating systems, networks and applications.
  • Contributing to the development of tools, methodologies, and best practices for penetration testing.
  • Preparing comprehensive and clear reports detailing findings, risks, and remediation strategies.

Qualifications

What would make you a fit for the role:

  • University and Post graduate Degree in relevant disciplines
  • One or more of the globally recognized information security professional certifications (OSCP, CEH, OSCE, GPEN, OSWP,  etc.)
  • At least 5 years of proven experience in penetration testing and/or technical security auditing.
  • Concrete engagements in a wide range of penetration testing services (infrastructure, network, web applications, mobile applications, Wi-Fi, OT, ICS systems, etc.)
  • Red Teaming experience.
  • Proven experience with various penetration testing tools (eg Cobalt Strike, Core Impact, Metasploit, Burp Suite, Nessus, Kali and Nmap).
  • Programming experience in compiled and scripting languages
  • Strong understanding of network, application, and systems architecture, as well as user behavior and the tactics used by threat actors.
  • Excellent command of the English language (written & verbal)

It would also be a plus if you match some of the following:

  • Postgraduate studies in relevant disciplines
  • Security research leading to bug bounty and CVE awards

Additional Information

Being a part of the Netcompany-Ιntrasoft team, you will be provided with: 

  • The opportunity to work in a modern environment & in a hybrid working model
  • A seamless onboarding experience and a buddy to support you on your first steps
  • A competitive compensation & benefits package
  • Health and life insurance program
  • Meal and commuting allowance
  • Well-being activities (on premises)
  • Continuous learning opportunities using the most modern methods (unlimited access to Udemy for Business, ad-hoc trainings)
  • A personalized development plan for targeted career growth
  • If you are looking forward to be part of a diverse environment, and have the opportunity to work alongside well-experienced professionals, on challenging, large-scale projects that directly impact millions of citizens around the globe, then this is the place to be!

By joining Netcompany-Intrasoft Athens, you will be part of a vivid team of 2000+ tech enthusiasts. When at the office you will have the chance to work at our brand-new, state-of-the-art, sustainable offices, located in 3 different spots in Athens!

Our culture

Our people are the most important element of our success. Our work life is well defined by our set of fundamental Valueshttps://bit.ly/3SSbBzU 

 #BePartOfSomethingGreat!

*Please submit your CV in English

All applications will be treated as strictly confidential.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  18  1  0
Category: PenTesting Jobs

Tags: Audits Burp Suite CEH Cloud Cobalt Strike Core Impact GPEN ICS Kali Metasploit Nessus Nmap OSCE OSCP OSWP Pentesting Red team Scripting Vulnerabilities

Perks/benefits: Career development Competitive pay Health care

Region: Europe
Country: Greece

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.