Senior Penetration Tester

Athens, Greece

Applications have closed

Netcompany-Intrasoft

Netcompany-Intrasoft is a leading European IT Solutions and Services Group with strong international presence and expertise, offering innovative and added-value solutions of the highest quality to a wide range of international and national...

View company page

Company Description

We are Netcompany-Intrasoft, a leading European IT Solutions and Services Group with strong international presence and expertise, offering innovative and added-value solutions of the highest quality to a wide range of international and national public and private organizations. More than 500 organizations in over 70 countries worldwide have chosen the company's services and solutions to fulfill their business needs.

For more information regarding our company, current projects, and openings around Europe, please consult our website: www.netcompany-intrasoft.com.

Job Description

We are looking for a Senior Penetration Tester for our offices in Athens

 

A day in the life of a Senior Penetration Tester

 

As a Senior Penetration Tester, you will be a part of a highly experienced and passionate team of cybersecurity experts.

Your everyday life will mainly be focused on delivering cybersecurity services and providing to both the company’s clients as well as to the company group with advanced cybersecurity services that include penetration testing and red teaming activities, and technical security auditing.

Your main duties will be:

  • Penetration testing and red teaming activities for assessing the efficiency of the installed cybersecurity measures
  • Technical Security Auditing with advanced technics and tools for the discovery of configuration weaknesses that violate the applied security policies in operating systems, networks and applications

 

By joining Netcompany - Intrasoft, a leading IT company, you will be part of a hub of 1.700+ tech enthusiasts in Greece. You will work using cutting-edge technologies that contribute to the design and delivery of solutions and products for challenging, large-scale IT projects, that affect the lives of millions of citizens around the globe.

Qualifications

If you have

  • University and Post graduate Degree in relevant disciplines
  • One or more of the globally recognized information security professional certifications (OSCP, CEH, OSCE, GPEN, OSWP,  etc.)
  • At least 6 years of proven experience in penetration testing and/or technical security auditing.
  • Concrete engagements in a wide range of penetration testing services (infrastructure, network, web applications, mobile applications, Wi-Fi, OT, ICS systems, etc.)
  • Programming experience in compiled and scripting languages
  • Experience in exploit development
  • Excellent command of the English language (written & verbal)

…then this position is suitable for you!

 

It would also be a plus if you had

  • Postgraduate studies in relevant disciplines
  • Red Teaming experience
  • Security research leading to bug bounty and CVE awards

 

This position comes with

  • Competitive compensation packages
  • Continuous learning (with the most modern methods - unlimited access to Udemy for Business), and fast career growth
  • Interesting and challenging tasks within large-scale projects
  • An international dynamic within a fast-paced working environment
  • The opportunity to work in a diverse environment with talented colleagues

Additional Information

We ensure equal opportunities, treatment, and consideration to all candidates. Discrimination based on sex, racial or ethnic origin, religion or belief, disability, age, sexual orientation or marital status, physical or mental disability, or any other factor protected by applicable laws and regulations is prohibited. At Netcompany-Intrasoft we respect human rights as part of our culture, and we focus on creating a positive workplace in which all employees are valued and where diversity and inclusivity are welcomed.

The safety and well-being of our employees remain our top priority. Please note that Netcompany-Intrasoft’s recruitment process is being conducted virtually due to preventive measures against the Covid-19 pandemic.

 #LI-TM1

Our culture

Our people are the most important element of our success. Our work life is well defined by our set of fundamental Valueshttps://bit.ly/3SSbBzU 

 #BePartOfSomethingGreat!

*Please submit your CV in English

All applications will be treated as strictly confidential.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Audits CEH Exploit GPEN ICS OSCE OSCP OSWP Pentesting Red team Scripting

Perks/benefits: Career development Competitive pay

Region: Europe
Country: Greece
Job stats:  23  1  0
Category: PenTesting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.