找到您恰好想要的

  • 请选择您的位置和语言

  • 信息和通信技术

    Team Lead - PenTesting

    位置
    Warszawa, Mazowieckie, 波兰
    职业水平
    专业人员
    就业类型, 工作类型
    Full time
    出版日期,识别号
    , 318335

    您的任务

    Team Leadership:
    • Lead and manage a team of penetration testers, providing guidance, mentoring, and support.
    • Foster a collaborative and innovative team culture that encourages continuous learning and professional development.
    Project Management:
    • Supports Security Managers to identify possible control gaps.
    • Define risk-based priorities for penetration testing.
    • Collaborate closely with Vulnerability Management Team and Security Operations Center
    • Oversee the planning, execution, and delivery of penetration testing projects in alignment with organizational objectives and timelines.
    • Supporting project stakeholders to define scope, objectives, and testing methodologies.
    • Work closely with internal clients to understand their security requirements and tailor penetration testing engagements accordingly.
    • Provide clear and concise communication of findings and recommendations to both technical and non-technical stakeholders.
    • Supports IT Security incident management process and provides a thorough post-event analysis.
    Technical Leadership:
    • Stay up to date on the latest cybersecurity trends, vulnerabilities, and technologies to guide the team in maintaining cutting-edge expertise.
    • Conduct hands-on penetration testing and vulnerability assessments.
    • Implement and enforce quality assurance processes to ensure the accuracy and thoroughness of penetration testing results.
    • Review and approve reports generated by the team, ensuring high-quality documentation.

    要求

    • Strong knowledge of penetration testing tools, techniques, and methodologies demonstrated by at least 5 years of professional experience.
    • Demonstrated proficiency in leadership, showcasing the capability to inspire and guide.
    • Demonstrated ability to manage multiple projects simultaneously.
    • Experience in effectively planning and executing Penetration Testing activities.
    • Fluent in English - C1 or higher.
    • Nice to have: certifications: CPT, CEPT, CCPT, CMWAPT, CRTOP, OSCP

    优势

    Professional Development
    We’re strong believers in continual training and development for our people. After all, your success is our success.

    Work-life Balance
    Our vacation and leave policies reflect our belief in proper work-life balance.

    Working Internationally
    See the world with DB Schenker! If you’re searching for an international challenge, we offer plenty of opportunities.

    Medical healthcare package
    Private medical healthcare offers various packages for you and your family.

    Sport Card
    Sport card gives you free access or discounts to many sport objects.

    Life insurance
    Life insurance for you and your family members.

    Holiday Bonus
    If you take a two week continuous holiday, you can apply for the special bonus.

    Pension Program (PPE)
    PPE is a chance for a bigger retirement. Company pays 3,5% of your salary to into your individual PPE account.

    Annual Bonus
    Depending on company results we offer you annual bonus.

    Language Courses
    We offer you a possibility to improve your language skills.

    我们的工作邀请

    At DB Schenker, you are part of a global logistics network that connects the world. A network that allows you to shape your career by encouraging you to contribute and truly make a difference. With more than 76,000 colleagues worldwide, we welcome diversity and thrive on individual backgrounds, perspectives and skills. Together as one team, we are Here to move.
    As the Penetration Testing Team Lead, you're pivotal in delivering end-to-end penetration testing services. From project planning to execution, including application and infrastructure penetration testing as well as purple-team and red-team activities, you ensure the highest standards. Beyond project management, you lead team development and uphold work quality. Your role is integral to fortifying our security measures and fostering a culture of continuous improvement within the team. Additionally, you actively support CISO and IT Security Managers, bridging the gap between cybersecurity initiatives and broader IT objectives. Join us if you're passionate about cybersecurity leadership and want to make a lasting impact.

    同意使用Cookies及收集数据

    我们使用Cookies来优化我们的网站并不断进行改进。为此,我们选择使用Adobe Analytics。继续浏览该网站,即表示您同意我们使用Cookies的相关功能。您可以在隐私政策中找到有关Cookie使用以及如何退出的详细说明。

  • Cookies和跟踪脚本

    我们希望您在充分知情的前提下做出是否同意我们使用cookies的决定,对于网站的技术功能而言,使用cookies并不是强制性的。Cookies可以被视为存储个人数据的小型文本文件。

    我们的隐私政策可以帮助您充分了解我们对数据的收集和处理,包括如何通过使用cookie工具来完成这一过程,以确保您做出恰当的决定。当然,您可以随时更改Cookies的设置。

    请在我们的数据隐私政策中了解更多信息