Βρείτε ακριβώς αυτό που ψάχνετε

  • Επιλέξτε τοποθεσία και γλώσσα

  • Πληροφορική και Επικοινωνίες

    Team Lead - PenTesting

    Τοποθεσία
    Warszawa, Mazowieckie, Πολωνία
    Career Level
    Επαγγελματίες
    Τύπος απασχόλησης, Τύπος εργασίας
    Full time
    Ημερομηνία δημοσίευσης, αναγνωριστικός κωδ. (ID)
    , 318335

    Τα καθήκοντά σας

    Team Leadership:
    • Lead and manage a team of penetration testers, providing guidance, mentoring, and support.
    • Foster a collaborative and innovative team culture that encourages continuous learning and professional development.
    Project Management:
    • Supports Security Managers to identify possible control gaps.
    • Define risk-based priorities for penetration testing.
    • Collaborate closely with Vulnerability Management Team and Security Operations Center
    • Oversee the planning, execution, and delivery of penetration testing projects in alignment with organizational objectives and timelines.
    • Supporting project stakeholders to define scope, objectives, and testing methodologies.
    • Work closely with internal clients to understand their security requirements and tailor penetration testing engagements accordingly.
    • Provide clear and concise communication of findings and recommendations to both technical and non-technical stakeholders.
    • Supports IT Security incident management process and provides a thorough post-event analysis.
    Technical Leadership:
    • Stay up to date on the latest cybersecurity trends, vulnerabilities, and technologies to guide the team in maintaining cutting-edge expertise.
    • Conduct hands-on penetration testing and vulnerability assessments.
    • Implement and enforce quality assurance processes to ensure the accuracy and thoroughness of penetration testing results.
    • Review and approve reports generated by the team, ensuring high-quality documentation.

    Απαιτήσεις

    • Strong knowledge of penetration testing tools, techniques, and methodologies demonstrated by at least 5 years of professional experience.
    • Demonstrated proficiency in leadership, showcasing the capability to inspire and guide.
    • Demonstrated ability to manage multiple projects simultaneously.
    • Experience in effectively planning and executing Penetration Testing activities.
    • Fluent in English - C1 or higher.
    • Nice to have: certifications: CPT, CEPT, CCPT, CMWAPT, CRTOP, OSCP

    Πλεονεκτήματα

    Professional Development
    We’re strong believers in continual training and development for our people. After all, your success is our success.

    Work-life Balance
    Our vacation and leave policies reflect our belief in proper work-life balance.

    Working Internationally
    See the world with DB Schenker! If you’re searching for an international challenge, we offer plenty of opportunities.

    Medical healthcare package
    Private medical healthcare offers various packages for you and your family.

    Sport Card
    Sport card gives you free access or discounts to many sport objects.

    Life insurance
    Life insurance for you and your family members.

    Holiday Bonus
    If you take a two week continuous holiday, you can apply for the special bonus.

    Pension Program (PPE)
    PPE is a chance for a bigger retirement. Company pays 3,5% of your salary to into your individual PPE account.

    Annual Bonus
    Depending on company results we offer you annual bonus.

    Language Courses
    We offer you a possibility to improve your language skills.

    H προσφορά μας

    At DB Schenker, you are part of a global logistics network that connects the world. A network that allows you to shape your career by encouraging you to contribute and truly make a difference. With more than 76,000 colleagues worldwide, we welcome diversity and thrive on individual backgrounds, perspectives and skills. Together as one team, we are Here to move.
    As the Penetration Testing Team Lead, you're pivotal in delivering end-to-end penetration testing services. From project planning to execution, including application and infrastructure penetration testing as well as purple-team and red-team activities, you ensure the highest standards. Beyond project management, you lead team development and uphold work quality. Your role is integral to fortifying our security measures and fostering a culture of continuous improvement within the team. Additionally, you actively support CISO and IT Security Managers, bridging the gap between cybersecurity initiatives and broader IT objectives. Join us if you're passionate about cybersecurity leadership and want to make a lasting impact.

    Συγκατάθεση για την χρήση των cookies και συλλογή δεδομένων

    Χρησιμοποιούμε cookies για την εύρυθμη λειτουργία των υπηρεσιών μας και για συνεχή βελτίωση αυτών. Για τον λόγο αυτό, μεταξύ άλλων, χρησιμοποιούμε τα Adobe Analytics. Συνεχίζοντας τη χρήση αυτού του ιστότοπου, συμφωνείτε με τη χρήση των cookies. Μπορείτε να βρείτε περισσότερες πληροφορίες σχετικά με αυτά και πως να εξαιρεθείτε (opt out) από αυτά στην πολιτική απορρήτου μας.

  • Cookies και tracking scripts

    Θέλουμε να σας δώσουμε την ευκαιρία να λάβετε μια τεκμηριωμένη απόφαση υπέρ ή κατά της χρήσης cookies που δεν είναι απολύτως αναγκαία για την τεχνική λειτουργία του ιστοτόπου. Τα cookies είναι μικρά αρχεία κειμένου στα οποία μπορούν να αποθηκευτούν δεδομένα προσωπικού χαρακτήρα.

    Η πολιτική απορρήτου μας έχει ως στόχο να διασφαλίσει την ενημέρωση σας για τη συλλογή και την επεξεργασία δεδομένων, συμπεριλαμβανομένης της χρήσης cookie μέσω των ιστότοπών μας, και ότι μπορείτε να λάβετε μια μια τεκμηριωμένη απόφαση. Ωστόσο, μπορείτε να αλλάξετε τις ρυθμίσεις σας για τα cookies ανά πάσα στιγμή.

    Περισσότερες πληροφορίες σχετικά με την πολιτική απορρήτου.