Brightest - Lead Penetration Tester

Kontich, Flanders, Belgium

Gumption

A unique 360° approach and co-creation. That’s how we inspire your digital transformation. Interconnected small is the new big.

View all jobs at Gumption

At Brightest, software quality is our core business. Our tailored software quality services help agile companies with a digital mindset to deliver qualitative software and mature their quality assurance organization.

We take away all concerns regarding strategizing, planning, and staffing for software quality. You're welcome to aim high with us in a challenging, fast-paced, and motivational working environment where you have the chance to work with state-of-the-art technologies.

Requirements

What to expect

  • As our Lead Penetration Tester, you will lead and mentor a team of fellow penetration testers.
  • You will have the opportunity to expand our security department and its services, ensuring that our clients receive unparalleled security support.
  • You will conduct in-depth web application security testing, API security testing, network penetration testing and phishing awareness campaigns.
  • You will develop and implement strategies to enhance our cybersecurity services.
  • You will collaborate with our sales and marketing teams to promote our security services.
  • We will enable you to stay on top of the latest cybersecurity trends and technologies.

Your background

  • You have proven experience in penetration testing and leading security teams.
  • You have extensive knowledge of web application security, API security, network penetration and phishing awareness.
  • You demonstrate proficiency in tools such as Kali Linux, Burp Suite, Postman, and OWASP ZAP.
  • You have an in-depth understanding of the OWASP top 10s and security testing guides.
  • You have strong interpersonal and communication skills.
  • You demonstrate ability to work collaboratively with cross-functional teams.
  • You have commercial skills, including a flair for marketing and sales strategies.
  • Certifications like OSCP or equivalent are highly desired;
  • You are an innovative thinker with a problem-solving mindset.
  • You show eagerness to learn and adapt easily in a fast-paced environment.

Benefits

Our offer

  • A challenging, fast-paced and motivational working environment.
  • The opportunity to work in one of our office hubs (Genk, Ghent or Kontich), at the client or remote from your home office.
  • The possibility to work with state-of-the-art technologies.
  • A comprehensive compensation & benefits package, incl. a hybrid company car, net allowance, cafeteria plan, meal vouchers, eco vouchers, …
  • Access to BrightBeing plan, incl. physical and mental coaching via our experienced expert partners (Vista, Stemina & Forward Coaching).
  • The possibility to learn and excel through other colleagues, workforces, online and classroom training.

Are we a match?

Hit the apply button below, and let's get in touch!

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  22  1  0

Tags: Agile APIs Application security Burp Suite Kali Linux OSCP OWASP Pentesting PostMan

Region: Europe
Country: Belgium

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.