Enable job alerts via email!

Penetration Tester

Atos SE

Bydgoszcz

On-site

PLN 170,000 - 256,000

Full time

Today
Be an early applicant

Job summary

A leading global technology company is seeking a skilled Penetration Tester in Bydgoszcz, Poland. You will perform application and infrastructure penetration tests, conduct security reviews, and work on improvements for security services. Ideal candidates will have at least 3 years of experience in Information Security and be proficient with penetration testing tools such as Burp Suite and Kali Linux. Competitive salary and professional growth opportunities offered.

Benefits

Competitive salary
Professional growth opportunities
Dynamic international environment

Qualifications

  • Minimum of 3 years in Information Security.
  • Experience with OWASP Testing Guide and assessing web applications.
  • Familiarity with security tools for penetration testing.

Responsibilities

  • Conduct application and infrastructure penetration tests.
  • Perform security reviews for clients.
  • Review information security solution requirements.

Skills

Vulnerability assessment
Web application security testing
Penetration testing tools usage
Security reviews
Social engineering techniques

Tools

Burp Suite
Kali Linux
Metasploit
Nessus
Wireshark
Job description

Atos Group is a global leader in digital transformation with c. 70,000 employees and annual revenue of c. € 10 billion, operating in 67 countries under two brands — Atos for services and Eviden for products. European number one in cybersecurity, cloud and high-performance computing, Atos Group is committed to a secure and decarbonized future and provides tailored AI-powered, end-to-end solutions for all industries.

The purpose of Atos is to help design the future of the information space. Its expertise and services support the development of knowledge, education and research in a multicultural approach and contribute to the development of scientific and technological excellence. Across the world, the Group enables its customers and employees, and members of societies at large to live, work and develop sustainably, in a safe and secure information space.

Role Overview:

We are currently looking for a skilled Penetration Tester to join our team. If you're passionate about uncovering vulnerabilities, performing in-depth security assessments, and working with global clients on cutting-edge infrastructure and application security, we’d love to hear from you.

Responsibilities:
  • Performing application and infrastructure penetration tests
  • Performing physical security review and social engineering tests for our global clients (optional)
  • Review and define requirements for information security solutions
  • Perform security reviews of application designs, source code and deployments as required, covering all types of applications (web application, web services)
  • Perform security reviews of infrastructure (internal, external, cloud, on-prem), complex multi-platform software solutions
  • Participate in Security Assessments of networks, systems and applications
  • Work on improvements for provided security services, including the continuous enhancement of existing methodology material and supporting assets
Professional Experience:
  • A minimum of 3 years of professional experience in the field of Information Security
  • Experience in the operation and safety assessment of Web applications (OWASP Testing Guide, Burp, IBM AppScan)
  • Experience in dealing with relevant tools for security verification and penetration testing (Kali, Metasploit, Nessus, Wireshark ...)
  • Certification: CEH, OSCP, CISSP (good to have)
What We Offer:
  • Work in a dynamic, international environment.
  • Opportunities for professional growth and involvement in strategic projects.
  • Competitive salary and benefits package.

Here at Atos, diversity and inclusion are embedded in our DNA. Read more about our commitment to a fair work environment for all.

Atos is a recognized leader in its industry across Environment, Social and Governance (ESG) criteria. Find out more on our CSR commitment.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.