All offersBydgoszczSecurityPenetration Tester - Offensive Security Specialist (m/f/d)
Penetration Tester - Offensive Security Specialist (m/f/d)
Security
Siemens Healthineers

Penetration Tester - Offensive Security Specialist (m/f/d)

Siemens Healthineers
Bydgoszcz
Type of work
Full-time
Experience
Mid
Employment Type
Permanent
Operating mode
Remote

Tech stack

    Cybersecurity
    regular
    OSCP
    regular
    OWASP
    regular
    Cyber Kill Chain
    regular
    English
    regular

Job description

Online interview

Penetration Tester - Offensive Security Specialist

Location: Poland


Do you want to help create the future of healthcare? Siemens Healthineers is a place for people who dedicate their energy and passion to this greater cause. It reflects their pioneering spirit combined with our long history of engineering in the ever-evolving healthcare industry.


We offer you a flexible and dynamic environment where you have the space to stretch beyond your comfort zone in order to grow personally and professionally. Sound interesting?


Then come in and join our team as Penetration Tester - Offensive Security Specialist!


Your mission and responsibilities:

  • You conduct continuous penetration tests within the company to identify vulnerabilities and weaknesses
  • You prioritize and define the offensive activities being Business impact oriented

Task and Responsibilities:

  • Understand the purpose of the assets to be pentested, learning the relevance to the Business, and helping to identify the worst case scenarios to focus on their exploitation
  • Execution of the Penetration test activities, registering all the conducted actions, and following trendy TTPs that real attackers are abusing on the wild
  • Documentation of the results of the Penetration test activities, including technical documentation
  • Support, on demand, to the penetration testing lead on organizing, following up and reporting Pentest related activities
  • Creation and maintenance of offensive-related toolset, including applications and underlying infrastructure
  • Automation of offensive-related scans, including detection, exploitation and reporting
  • Support to the IT administrators on explaining the exploitation of findings, as well as proposing recommendations and best practices for remediation
  • Support, on demand, to Red Team activities


Qualifications:

  • You have 5+ years of relevant work experience in Offensive cybersecurity, i.e. penetration testing or red teaming
  • You hold relevant Industry Certifications such as OSCP, GPEN, Pentest+, etc.
  • You have advanced English and communication skills: clear and concise communication; able to address stakeholders of different backgrounds and technical expertise
  • You have deep knowledge regarding infrastructure solutions, cloud technologies, network solutions and web technologies.
  • You are knowledgeable of security frameworks and methodologies for example: MITRE ATT&CK, Cyber Kill Chain, OWASP, NIST, etc.

Additionally:

  • You are analytical and work methodically
  • You enjoy self-learning and like staying aware of new trends, technologies and tools
  • You work or have been worked in globally distributed teams
  • You are a quick learner and have the aptitude to get into new technologies and architectures
  • You are located in Poland
  • You are open to occasional business travels 
  • Your business-fluent English enables you to collaborate and communicate with colleagues in an international environment


We offer:

  • Exciting work in international corporation
  • We are flexible regarding type of contract
  • You can work remotely/hybrid/in one of our local offices
  • We provide necessary tools


If you are interested use the “Apply” button.