> PRACA > Bydgoszcz

Ethical Hacker | Red Team Member w Bydgoszcz, Kujawsko-Pomorskie sprżedam

Opis ogłoszenia:

How about you working for Worldwide Information Technology Partner for the Olympic & Paralympic Games? With: Over 100,000 team-mates in 73 diverse countries 6 offices in Poland where you can make a difference and The European number one in Infrastructure Data, Cybersecurity, High Performance Computing and Digital Workplace Our Group provides Bid Data & Cybersecurity services, Infrastructure & Data Management, Business & Platform solutions for clients across various business sectors: Defense, Financial Services, Health, Manufacturing, Media, Energy & Utilities, Public sector, Retail, Telecommunications and Transportation. Your life as Ethical Hacker as Red Team member You will be working in the Red Team responsible for assessing and testing security posture of Atos and its customers You will be responsible for pentests, performing reconnaissance, OSINT, tests of security monitoring. Together with Incident Response and Threat Intelligence teams you will introduce “purple team” to Atos and its customers. What is ahead of you? Working in SECURITY – most dynamically developing area of IT. We offer great development opportunities including financing of world class trainings and certifications. Every day new fascinating case. Developing your career to become an expert in Pentest, OSINT, Ethical hacking Threat Hunting. Fun by discovering new threats and solving IT SEC puzzles. How do we work? Full-time contract of employment. We work in 5/10 mode (Monday – Friday, rotational covering hours from 8AM to 6PM). Work from our office in Bydgoszcz with option of working from home. Flexible workplace environment. We wish from you. Strong research, analysis and investigation skills, Strong knowledge of networking, OS (Windows, Linux, MacOS), Strong knowledge of Security and SecOPS, Experience in pentest and using of hacking tools (e.g. Kali linux, Cobalt Strike, Meterpeter, Nmap, Burp Suite and others) Understanding of Mitre ATT&CK Scripting in one of technology: python, powershell. English B2 What certificates can help you to stand out? OSCP, OSCE GIAC certificates (GPEN, GXPN, GWAPT) Steps of recruitment process: Application: The first step is up to you - apply directly through the job ad. Phone conversation: We’ll call you to get to know you better and discuss the next steps. You can ask us any questions you might have. Face to face meeting: We’ll invite to our office or set up a call to talk about you and your future at Atos BDS. If the chemistry is right, we’ll get going. Decision: This is where we make a decision. Maybe it will be the offer for you? Please attach your CV in English. __ We are an equal opportunity employer and value diversity at our company. We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, or disability status. We take care of your personal data privacy. More information about processing your personal data within recruitment process you can find on our website: https://atos.net/pl/polska/gdpr.

 

Aplikuj teraz

 Aplikuj teraz
Detale ogłoszenia: Ethical Hacker | Red Team Member
Sprzedawca: ATOS GLOBAL DELIVERY CENTER POLSKA SP Z O O SPÓŁKA KOMANDYTOWA
Rodzaj: Sprżedam - prywatne
WojewództwoKujawsko-Pomorskie
Miasto:Bydgoszcz
Kategoria:PRACA
 To ogłoszenie jest starsze niż 2 miesiące.
 Edytuj
 Zgłoś
Podziel się:
Link: