Activez les alertes d’offres d’emploi par e-mail !

Offensive Security Specialist (W/M/NB)

TN France

Saint-Mandé

Sur place

EUR 40 000 - 70 000

Plein temps

Hier
Soyez parmi les premiers à postuler

Mulipliez les invitations à des entretiens

Créez un CV sur mesure et personnalisé en fonction du poste pour multiplier vos chances.

Résumé du poste

A leading cybersecurity firm is seeking an Offensive Security Specialist to enhance its vulnerability management program. The role involves validating CVEs, collaborating with the Red Team, and developing exploitation proofs-of-concept. Ideal candidates will have experience in penetration testing and a solid understanding of vulnerability assessments.

Qualifications

  • Experience in penetration testing or offensive security.
  • Solid understanding of vulnerability scoring and attack vectors.
  • Ability to build CVE exploitation PoCs tailored to the environment.

Responsabilités

  • Validate exploitation of third-party CVEs identified by scanners.
  • Collaborate with the Red Team to simulate real-world attacks.
  • Document validated vulnerabilities and communicate findings.

Connaissances

Penetration testing
Vulnerability scoring
Web vulnerabilities
Network analysis

Formation

OSCP or equivalent offensive security certifications

Outils

IDA Pro
Ghidra
Wireshark
Tenable

Description du poste

Social network you want to login/join with:

col-narrow-left

Client:
Location:
Job Category:

Other

-

EU work permit required:

Yes

col-narrow-right

Job Reference:
Job Views:

2

Posted:

22.05.2025

Expiry Date:

06.07.2025

col-wide

Job Description:

Job Description

Profile

We are seeking a skilled and motivated Offensive Security Specialist to join our cybersecurity team and strengthen Ubisoft’s ability to identify, assess, and mitigate security vulnerabilities across its diverse environments, ranging from IT and corporate systems to games and online services.

You will contribute to our vulnerability management program by validating CVEs, developing exploit proofs-of-concept, collaborating with our Red Team, and supporting remediation and triage through actionable insights. Your expertise in offensive techniques will play a critical role in reducing risk exposure across the organization.

Responsibilities

  • Validate the exploitation of third-party CVEs identified by vulnerability scanners (e.g., Tenable.io).
  • Triage and validate first-party vulnerabilities discovered through responsible disclosure programs (e.g., Bug Bounty).
  • Collaborate with the Red Team to build exploit chains and simulate real-world attack scenarios.
  • Retest vulnerabilities identified by internal security teams to confirm remediation effectiveness.
  • Contribute to the development and deployment of internal security tools and workflows aligned with industry best practices.
  • Continuously research emerging offensive techniques and integrate findings into testing methodologies and tooling.
  • Document validated vulnerabilities and communicate detailed findings and remediation recommendations to internal stakeholders.

Qualifications

  • Experience in penetration testing or offensive security.
  • Solid understanding of vulnerability scoring, attack vectors, triage and assessments in large-scale, complex infrastructures.
  • Proficiency in identifying and exploiting common vulnerabilities: Web vulnerabilities (e.g., XSS, IDOR, CSRF), Server-side issues (e.g., SQLi, XXE, SSRF, RCE), Authentication and access control flaws.
  • Ability to build or adapt CVE exploitation PoCs tailored to the Ubisoft environment.
  • Familiarity with reverse engineering/debugging tools: IDA Pro, Ghidra, x96dbg, WinDbg.
  • Comfortable with network and packet analysis tools: Wireshark, tcpdump, Scapy.

Nice-to-Have

  • Experience with vulnerability scanners such as Tenable or Qualys.
  • Knowledge of remediation techniques and system hardening practices.
  • Usage of frameworks such as OWASP, MITRE ATT&CK.
  • OSCP or equivalent offensive security certifications (e.g., eCPPT, GPEN) preferred.
Obtenez votre examen gratuit et confidentiel de votre CV.
ou faites glisser et déposez un fichier PDF, DOC, DOCX, ODT ou PAGES jusqu’à 5 Mo.