Launch Recite Me assistive technology
Back to job search

Senior Penetration Tester

  • Location:

    Brussels

  • Sector:

    Technology

  • Job type:

    Temporary

  • Salary:

    Negotiable

  • Contact:

    Nelson Vandescotte

  • Contact email:

    Nelson.Vandescotte@oliverjames.com

  • Job ref:

    JOB-102024-260417_1728488585

  • Published:

    9 dagen geleden

  • Expiry date:

    2024-11-08

Company Overview:

Join a leading European tech company offering cutting-edge cybersecurity and digital solutions. With over 56,000 employees in 30+ countries, we drive innovation and deliver impactful results for our clients. Our collaborative, forward-thinking environment empowers talented professionals to shape the future of technology.

Job Opportunity: Penetration Tester

Do you have an eye for spotting vulnerabilities and safeguarding critical infrastructure? As a Penetration Tester, you will lead efforts to fortify our systems, performing comprehensive security assessments across diverse technologies, applications, and critical infrastructures. Using industry-standard tools like Metasploit, Burp Suite, and Wireshark, you'll help ensure our clients' digital transformation journeys are secure. You'll be part of a dynamic cybersecurity team tackling exciting projects for high-profile organizations.

Your Impact:

  • Conduct in-depth penetration testing across network, web, and mobile platforms.
  • Identify and document security risks, providing clear, actionable recommendations for improvement.
  • Lead red/purple team exercises to enhance incident detection and response capabilities.
  • Mentor junior team members and contribute to the growth of our internal security testing programs.
  • Stay ahead of the latest trends in cybersecurity, ensuring our methods remain top-tier.

What We're Looking For:

  • 3-5 years of experience in Penetration Testing, Red/Purple Teaming, or Security Engineering.
  • Strong knowledge of offensive security tactics, cyber-attack techniques, and defense strategies.
  • Proficiency with penetration testing tools and frameworks (e.g., Kali Linux, Metasploit, Burp Suite).
  • Solid understanding of security frameworks (e.g., OWASP, NIST, MITRE ATT&CK).
  • Scripting skills and familiarity with modern exploit techniques.
  • Certifications from recognized institutions (e.g., Offensive Security, SANS, CREST) are a plus.
  • Fluency in English, with French or Dutch being an advantage.

Apply Now : Nelson.Vandescotte@oliverjames.com

Image 2020 11 03 T18 19 45

The latest OJ Webinar

Are you looking to relocate?