Ta oferta pracy została opublikowana ponad 40 dni temu i może być nieaktualna.
0

kandydatów

Etat IT Security PenTester

Firma: Nordea Bank Abp SA Oddział w Polsce miejsce pracy: Gdynia

IT Security PenTester
Gdynia
Nr ref.: 3149

Would you like to legally hack into the bank? We are now looking for an IT Security PenTester to help us protect the bank. 

 

In Nordea, we’re harnessing the power of technology to reinvent the future of banking. A tech revolution is underway – and you can make an impact. Though we’re a Nordic bank, we’re also one of the largest IT employers in Tricity and Warsaw. Working with international teams in an inspiring working environment, you’ll have lots of opportunities to expand your skills 

 

About this opportunity


Welcome to the Cyber Security Testing Team. We add value by de-risking the bank and early detecting security issues in the IT infrastructure and applications. As an IT Security PenTester, you'll play a valuable role in Security Testing process and threat hunting activities in order to enlist and prioritize all security issues which can disturb services or weaken the bank reputation.

 

What you’ll be doing:

  • Penetration Tests of IT solutions used in bank
  • Performing Vulnerability assessment
  • Being actively involved in expansion of capabilities of Security Testing Team
  • Writing and/or reviewing Security Test Reports 
  • Protecting the Bank

You will join the Security Testing Team inside CyberSecurity area. The role is based in Gdynia or Warsaw.

 

Who you are


Collaboration. Ownership. Passion. Courage. These are the values that guide us in being at our best — and that we imagine you share with us.

 

To succeed in this role, we believe that you:

  • are eager to constantly learn new things and share this knowledge with others
  • are creative out-of-the-box thinker, self-motivated and persistant
  • can work independently as well as in the team

Your experience and background: 

  • 3+ years experience in penetration testing
  • knowledge of pentesting tools (e.g. kali, burp suite, metasploit, nmap, wireshark)
  • knowledge of common operating systems Windows/Linux
  • knowledge about networking routing, separation, pivoting, TCP/IP, IP4, IP6
  • some development skills, at least at level of understanding the code written in one of the common programming languages (Java, C. Python, C# etc.)
  • ability to explain complicated things in simple language
  • familiarity with industry standards like – OWASP TOP10, OWASP ASVS, OWASP MSTG, OSSTMM, CVSS, STRIDE
  • ability to write POC exploit and demonstrate the exploitation mechanics
  • specialization in at least one of the following
     -web application security
     -infrastructure penetration testing
     -cloud security assessments
     -reverse engineering
  • Good English skills (written and spoken)
  • IT Security Certifications like OSCP, OSWE, OSEP, GPEN, GXPN, WAPT, WAPTX, CCNA Security, Security+, MASPT, OSCP, CEH, Red Team Professional will be the additional asset

Nice to have:

  • red/purple team experience
  • own CVE, bug bunty awards
  • experience with OSSINT / CTF
  • github profile with self written tools

If this sounds like you, get in touch!

 

Next steps


Submit your application no later than 24/10/2021.

 

At Nordea, we know that an inclusive workplace is a sustainable workplace. We deeply believe that our diverse backgrounds, experiences, characteristics and traits make us better at serving customers and communities. So please come as you are.

Please include permit for processing personal data in CV as following:

In accordance with art. 6 (1) a and b. Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation) hereinafter ‘GDPR’. I agree to have: my personal data, education and employment history proceeded for the purposes of current and future recruitment processes in Nordea Bank Abp.

The administrator of your personal data is: Nordea Bank Abp operating in Poland through its Branch, address: Aleja Edwarda Rydza Śmiglego 20, 93-281 Łodź. Your personal data will be processed for the recruitment processes in Nordea Bank Abp. You have a right to access your personal data, right to rectify and right to delete. Disclosing the personal data in the scope specified by the provisions of Polish Labour Code from 26 June 1974 and executive acts are mandatory. Providing personal data is necessary to conduct the recruitment processes. The request for the deletion of your personal data means resignation from further participation in recruitment processes and causes the immediate removal of your application. Detailed information concerning processing of your personal data can be found at: https://www.nordea.com/en/doc/privacy-policy.2021.pdf

We reserve the right to reply only to selected applications.

 



Pozostałe oferty pracy w firmie Nordea Bank Abp SA Oddział w Polsce
Etat IT Analyst with business facilitation skills in GFT for Master Data Management area w firmie: Nordea Bank Abp SA Oddział w Polsce miejsce pracy: Gdynia 13-12-2021
Etat Sourcing Professional in IT Procurement w firmie: Nordea Bank Abp SA Oddział w Polsce miejsce pracy: Gdynia 13-12-2021
Etat Sourcing Manager in IT Procurement w firmie: Nordea Bank Abp SA Oddział w Polsce miejsce pracy: Gdynia 13-12-2021
Etat Data Analyst (Non-IT) w firmie: Nordea Bank Abp SA Oddział w Polsce miejsce pracy: Gdynia 13-12-2021
Etat Hadoop Infrastructure Engineer w firmie: Nordea Bank Abp SA Oddział w Polsce miejsce pracy: Gdynia 13-12-2021

« Powrót do strony kategorii
Czy ta oferta pracy jest nieaktualna? Powiadom nas!   
Poleć ofertę pracy
Data dodania: 24-09-2021
Wyświetleń: 287