HAYS Poland
Logo Pracodawcy

Jesteśmy międzynarodową Agencją Doradztwa Personalnego oferującą usługi w zakresie rekrutacji specjalistycznej.
Cechą, która wyróżnia HAYS jest unikalny system rekrutacji w oparciu o podział na wyspecjalizowane dywizje obsługujące poszczególne sektory rynku pracy.
Numer w rejestrze agencji zatrudnienia: 361

Stanowisko:

Penetration Testing Team Lead

Miejsce pracy: Polska, małopolskie, Kraków

Opis stanowiska:

Your new company
For our international Client, market leader in banking industry, we are looking for Penetration Testing Team Lead who is willing to share knowledge and experience to support the company.
Your new role
In position of a Penetration Testing Team Lead your duties will include:
  • Perform highly technical/analytical security assessments of custom mobile applications, widely understood infrastructure and networks, web services and APIs.
  • Clearly and professionally document root cause and risk analysis of all findings
  • Work closely with the DevOps teams to ensure that the security testing requirements are met and help automate repetitive tasks.
  • Participate in team discussions to formulate new or enhance existing processes and standards.
  • Assist in security incident response activities.
  • Adhere strictly to compliance and operational risk controls in accordance with company and regulatory standards, policies and practices; report control weaknesses, compliance breaches and operational loss events.
  • Assist with coordination of security testing projects according to a structured process, including writing test plans, test cases and test reports.

What you'll need to succeed
An ideal candidate should have:
  • Very good knowledge of HTML, XML, JavaScript, JSONC, REST, Microservices
  • Strong understanding of software development lifecycles especially DevOps
  • Experience with dynamic and static application security testing and associated tools.
  • Experience with performing security code reviews for Java, Objective C, Swift and Kotlin programming languages
  • Experience with mobile security testing frameworks
  • Knowledge of security verification of mechanisms & technologies
  • Communicative, strong English skills

What you'll get in return
The Company offers:
  • Impact the millions of company customers around the world. Each decision can have a huge impact on how customers make payments and manage their money
  • A Team of professionals that will help you develop & succeed
  • Meet people from different cultures and backgrounds
  • Opportunity to develop your career path in an international organization
  • Employees’ benefits: private medical and dental health care, Multisport Card, life insurance

What you need to do now
If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.

Pozostałe informacje:

  • • Rodzaj pracy:inne
  • • Forma zatrudnienia:pełny etat
  • • Branża:IT
  • • Nr Ref.:1175809
  • • Data aktualizacji:24-04-2024
  • • Data zamieszczenia:05-04-2023

Aplikuj na to stanowisko

Wyślij znajomemu

»Do poprzedniej strony »Do wyszukiwarki

SZUKAJ OFERTY PRACY

ZAMKNIJ OKNO
Plugin Wyszukiwanie Pracy RSS Multi-wyszukiwarka pracy
FAQ-Pomoc Kontakt
Copyright: Netwita