Senior Penetration Tester

Brussels, Belgium

Applications have closed

NVISO

Meet Your Trusted Team Of Cyber Security Experts | Protecting Society from Cyber Attacks | Security Design, Monitoring, Incident Response | Ethical Hacking & Cloud Security

View company page

Are you already experienced in the world of security and would you like to develop yourself technically and in your career? At NVISO you have the opportunity and we look forward to getting to know you!

WHO ARE WE?

It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.

All of this is built on four fundamental values that define who we are: We are Proud, We Break Barriers, We Care and No BS!

Tasks

You have a strong interest in the field of IT security and believe the following to be applicable to you?

As a senior penetration tester, you will :

  • Conduct thorough penetration tests to discover common/advanced vulnerabilities that might be exploited by user/systems within client IT technologies (Mobile, Web, API, IOT, Network equipment, Operating Systems, …)
  • Understand and assess a variety of IT technologies using comprehensive security guidelines and state-of-art standards created by world-renowned originations
  • Help with development and recommendation of security solutions to protect and remediate clients’ proprietary/confidential data, applications and systems
  • Advise our clients for security whenever they make changes in their IT technologies
  • Prepare reports regarding effectiveness of information security adherence and make recommendations for the adoption of procedures
  • Effectively communicate complex technical information to both technical and non-technical audiences
  • Understand the psychology, the systems, and the tactics employed by threat actors to proactively test the clients’ system’s for identifying vulnerabilities;
  • Manage and guide juniors consultants in their projects;
  • Understand and assess a variety of IT technologies (Mobile, Web, API, IOT, Network equipment, Operating Systems, …) using comprehensive security …

Requirements

  • You are eligible for NATO CLEARANCE (see HERE for more information)
  • 3- 5 years of experience (including graduates) in technical security testing of multiple platforms, operating systems, software, communications, and network protocols
  • Deep architectural understanding of multiple platforms, operating systems, software, communications, and network protocols
  • Positive, team and mission-oriented attitude
  • Strong interpersonal and verbal/written communications skills that enable the ability to work effectively in a collaborative team environment
  • Excellent Dutch or French and English communication skills, both verbal and written
  • Produces clearly written and concise research reports
  • Ability to prepare and present research findings in both client and public settings
  • Affinity with cyber security and basic experience in working with vulnerability discovery tools, including Burp Suite Pro, sqlmap, Nessus, and Kali Linux and exploitation tools like Metasploit and Veil

Benefits

At NVISO, we care. We are committed to offering you a highly competitive remuneration package including financial and non-financial components:

  • A training budget of 10.000€ and 10 days every 2 years
  • Company car and Belgian fuel card
  • Working and learning from the best people in the European cyber security industry. We have multiple SANS Instructors working at NVISO, our staff has presented at popular hacking conferences (BlackHat, BruCON, OWASP, etc) and all of our technical staff can acquire deep technical security certifications (GSE, GXPN, GREM, GCFA, OSCP, etc)
  • An entrepreneurial and agile working environment, where you will be challenged, stimulated and supported in driving new initiatives (either through internal innovation or by improving our service offering), without losing sight of having fun!
  • Regular team-building and fun events with legendary off-site events once a year. The location of the next team building is one of the most closely guarded secrets at NVISO… We can however disclose that we’ve visited Lisbon, Dubai, Malta and Lapland over the past few years;
  • Our commitment to coach and counsel you and help you grow; each employee receives a personal coach within the team, whose role is to ensure your well-being and helps you grow in your career!
  • Flexible working hours, working from home and even the possibility to work from abroad;
  • Flex Income Plan
  • 32 paid leave days

IF YOU'RE INTERESTED, PLEASE SEND US YOUR APPLICATION!

WE'RE LOOKING FORWARD TO MEETING YOU!

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Agile APIs Burp Suite Clearance GCFA GREM GXPN Kali Linux Metasploit NATO Nessus OSCP OWASP SANS Vulnerabilities

Perks/benefits: Career development Conferences Flex hours Team events

Region: Europe
Country: Belgium
Job stats:  19  5  0
Category: PenTesting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.