Senior Cybersecurity Purple Team Specialist (m/f/x) - onsite or remote (in Germany)

Berlin, Germany

Scalable GmbH

Der Broker mit Trading-Flatrate: Aktien, ETFs, Fonds, Kryptowährungen & Derivate handeln im kostenlosen Depot. Jetzt loslegen!

View all jobs at Scalable GmbH

Company Description

Scalable Capital is a leading digital investment platform in Europe.
Since our foundation in 2014, we pursue the mission to empower everyone to become an investor. With the Scalable Broker, Scalable Wealth, Scalable Crypto and our solutions for B2B partners we offer easy and cost efficient investing for everyone.
Today, Scalable Capital is a FinTech unicorn - we have more than 600,000 customers and more than 15 billion Euros on our platform.

Visit our finance blog or tune in to our podcast (both in German) to find out what our Expert Teams have to say.

Our Company Values guide us every day in how we work and collaborate. To learn more about them, you can find our values here (English).

Job Description

 

  • Purple Teaming Initiatives:
    • Lead and execute purple team engagements to assess and enhance the overall security posture of our organization.
    • Collaborate closely with different engineering and platform teams to assess real-world cyber threats and evaluate the effectiveness of defensive measures.
  • Threat Intelligence Integration:
    • Stay abreast of the latest cybersecurity threats, vulnerabilities, and attack techniques.
    • Integrate threat intelligence findings into purple team exercises to simulate realistic and targeted cyber attacks.
  • Security Assessment and Testing:
    • Conduct in-depth security assessments and penetration testing exercise to identify vulnerabilities and weaknesses in critical systems and applications.
    • Work closely with the blue team to validate and improve defensive and detection capabilities based on the findings from purple team exercises.
  • Tooling and Automation:
    • Develop and maintain custom scripts and tools to automate aspects of purple teaming activities.
    • Evaluate and recommend new tools and technologies to enhance the efficiency and effectiveness of purple team operations.
  • Reporting and Communication:
    • Generate comprehensive and clear reports detailing findings, recommendations, and risk assessments.
    • Communicate effectively with cross-functional teams, including IT, development, and leadership, to ensure a unified approach to cybersecurity.
  • Training and Mentorship:
    • Provide guidance and mentorship to junior team members to foster skill development and knowledge transfer.
    • Conduct training sessions to educate internal teams on cybersecurity best practices and emerging threats.

Qualifications

  • Bachelor's degree in Computer Science, Information Technology, or a related field. Master's degree is a plus.
  • 5+ years of experience in cybersecurity, with a focus on purple teaming, penetration testing, and security assessments.
  • Strong understanding of common attack vectors, exploitation techniques, and defensive strategies.
  • Proficient in using industry-standard tools for penetration testing and vulnerability assessment.
  • Knowledge of regulatory frameworks and compliance standards (e.g., GDPR, HIPAA, PCI DSS).
  • Certifications such as OSCP, CISSP, or other relevant certifications are highly desirable.

Additional Information

  • Be part of one of the fastest-growing and most visible Fintech startups in Europe, creating innovative services that have a substantial impact on the lives of our customers
  • The ability to work with an international, diverse, inclusive, and ever-growing team that loves creating the best products for our clients
  • Enjoy an office in a great location in the middle of Munich 
  • All internships are worth the same with us: we also remunerate mandatory internships 
  • Learn and grow by joining our in-house knowledge sharing sessions
  • Work productively with the latest hardware and tools

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  17  0  0

Tags: Automation Blue team CISSP Compliance Computer Science Crypto Finance FinTech GDPR HIPAA OSCP PCI DSS Pentesting Risk assessment Security assessment Threat intelligence Vulnerabilities

Regions: Remote/Anywhere Europe
Country: Germany

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.