#1 Job Board for tech industry in Europe

  • Job offers
  • All offersWarszawaTestingTelecom Network Penetration Tester
    Telecom Network Penetration Tester
    Testing
    T-Mobile Polska S.A.

    Telecom Network Penetration Tester

    T-Mobile Polska S.A.
    Warszawa
    Type of work
    Full-time
    Experience
    Mid
    Employment Type
    B2B
    Operating mode
    Remote

    Tech stack

      GTP

      regular

      telecom security

      regular

      Testing

      regular

      LTE

      regular

      SIGTRAN

      regular

      IMS

      regular

      3GPP

      regular

      vas

      regular

      GSMA

      regular

      SS7

      regular

    Job description

    Online interview

    Opis stanowiska:

    ·    You will be end-to-end responsible for the penetration tests of the telecommunication services


    Wymagania:

    ·    Having performed pentests and/or red team services to telecoms in scope of network and platform testing is a must

    ·    3+ years of prior demonstrable hands-on experience in penetration testing

    ·    Applying testing methodologies as necessary to technologies and risks; understanding the business context and significance of technical penetration testing findings

    ·    Self-discipline and time management skills

    ·    Proven aptitude at resolving difficult technical issues

    ·    Working understanding of both manual and automated testing techniques for performing penetration tests on widely understood infrastructure

    ·    Knowledge of telecom network architecture (both operator view and global perspective)

    ·    Knowledge of telecom network threats and frauds

    ·    Awareness of security implications and challenges related to telecommunications related protocols

    ·    Knowledge of telecom security standards, for example 3GPP, GSMA

    ·    Understanding of telco protocols and stacks, especially: SS7, SIGTRAN, (MAP, CAMEL, ...), 2G, 3G, LTE (GTP, Diameter, ...), VAS (SMS, MMS, USSD), IMS (SIP/SDP, VoLTE/VoWiFi, RCS) and IoT

    Optional

    ·    Pentesting related certificates

    ·    You have already lead a telco pentest with an end to end responsibility

    ·    Solid and demonstrable knowledge of scripting and programming


    Oferujemy:

    Joining Security Tribe will offer you the space to develop yourself professionally and personally!

    You will join a team that is willing to share knowledge and is counting on you to do the same

     

     

    What does the recruitment process look like?

    1. Resume analysis

    2. Meeting with the Recruiter

    3. Meeting with the Manager

    4. Welcome to T-Mobile! :)