원하는 바로 그것을 찾으세요

  • 위치와 언어를 선택해 주세요

  • 정보통신기술

    Team Lead - PenTesting

    위치
    Warszawa, Mazowieckie, 폴란드
    커리어 레벨
    전문가
    고용 유형, 직무 유형
    Full time
    보도 날짜, ID-숫자
    , 318335

    작업

    Team Leadership:
    • Lead and manage a team of penetration testers, providing guidance, mentoring, and support.
    • Foster a collaborative and innovative team culture that encourages continuous learning and professional development.
    Project Management:
    • Supports Security Managers to identify possible control gaps.
    • Define risk-based priorities for penetration testing.
    • Collaborate closely with Vulnerability Management Team and Security Operations Center
    • Oversee the planning, execution, and delivery of penetration testing projects in alignment with organizational objectives and timelines.
    • Supporting project stakeholders to define scope, objectives, and testing methodologies.
    • Work closely with internal clients to understand their security requirements and tailor penetration testing engagements accordingly.
    • Provide clear and concise communication of findings and recommendations to both technical and non-technical stakeholders.
    • Supports IT Security incident management process and provides a thorough post-event analysis.
    Technical Leadership:
    • Stay up to date on the latest cybersecurity trends, vulnerabilities, and technologies to guide the team in maintaining cutting-edge expertise.
    • Conduct hands-on penetration testing and vulnerability assessments.
    • Implement and enforce quality assurance processes to ensure the accuracy and thoroughness of penetration testing results.
    • Review and approve reports generated by the team, ensuring high-quality documentation.

    요구 사항

    • Strong knowledge of penetration testing tools, techniques, and methodologies demonstrated by at least 5 years of professional experience.
    • Demonstrated proficiency in leadership, showcasing the capability to inspire and guide.
    • Demonstrated ability to manage multiple projects simultaneously.
    • Experience in effectively planning and executing Penetration Testing activities.
    • Fluent in English - C1 or higher.
    • Nice to have: certifications: CPT, CEPT, CCPT, CMWAPT, CRTOP, OSCP

    장점

    Professional Development
    We’re strong believers in continual training and development for our people. After all, your success is our success.

    Work-life Balance
    Our vacation and leave policies reflect our belief in proper work-life balance.

    Working Internationally
    See the world with DB Schenker! If you’re searching for an international challenge, we offer plenty of opportunities.

    Medical healthcare package
    Private medical healthcare offers various packages for you and your family.

    Sport Card
    Sport card gives you free access or discounts to many sport objects.

    Life insurance
    Life insurance for you and your family members.

    Holiday Bonus
    If you take a two week continuous holiday, you can apply for the special bonus.

    Pension Program (PPE)
    PPE is a chance for a bigger retirement. Company pays 3,5% of your salary to into your individual PPE account.

    Annual Bonus
    Depending on company results we offer you annual bonus.

    Language Courses
    We offer you a possibility to improve your language skills.

    당사의 제안

    At DB Schenker, you are part of a global logistics network that connects the world. A network that allows you to shape your career by encouraging you to contribute and truly make a difference. With more than 76,000 colleagues worldwide, we welcome diversity and thrive on individual backgrounds, perspectives and skills. Together as one team, we are Here to move.
    As the Penetration Testing Team Lead, you're pivotal in delivering end-to-end penetration testing services. From project planning to execution, including application and infrastructure penetration testing as well as purple-team and red-team activities, you ensure the highest standards. Beyond project management, you lead team development and uphold work quality. Your role is integral to fortifying our security measures and fostering a culture of continuous improvement within the team. Additionally, you actively support CISO and IT Security Managers, bridging the gap between cybersecurity initiatives and broader IT objectives. Join us if you're passionate about cybersecurity leadership and want to make a lasting impact.

    쿠키 사용과 데이터 수집에 대한 동의

    당사는 웹사이트를 최적화하고 지속적으로 개선하기 위하여 쿠키를 사용합니다. 이를 위하여 당사는 Adobe Analytics 등을 사용합니다. 사용자가 이 사이트를 계속 이용하면 당사의 쿠키 사용에 동의하는 것으로 간주됩니다. 쿠키와 당사의 개인정보 보호정책 에 동의하지 않는 방법에 관한 추가 정보는 본 웹사이트에 게시되어 있습니다.

  • 쿠키 & 트래킹 스크립트

    당사는 사용자에게 쿠키 사용 동의 여부에 관하여 충분한 정보를 근거로 결정을 내릴 기회를 제공하고자 하며, 이는 본 웹사이트의 기술적 기능을 위하여 필수적인 것은 아닙니다. 쿠키는 개인의 데이터가 저장되는 작은 텍스트 파일입니다.

    당사의 개인정보 보호정책은 사용자가 당사 웹사이트의 쿠키 사용을 포함한 데이터의 수집과 처리에 대하여 충분히 이해하고, 적절한 정보를 근거로 결정을 내릴 수 있도록 하는 것입니다. 하지만 사용자는 언제든지 쿠키 설정을 변경할 수 있습니다.

    개인정보 보호정책에 관한 추가 정보를 찾아보시기 바랍니다.