Apply

Senior Offensive Security Engineer (Remote, Netherlands)

Posted 9 days agoViewed

View full description

💎 Seniority level: Senior, 5+ years

📍 Location: Netherlands

🔍 Industry: IT systems and security management

🏢 Company: Ivanti👥 1001-5000💰 Private almost 4 years agoIT InfrastructureIT ManagementSoftware

🗣️ Languages: English

⏳ Experience: 5+ years

🪄 Skills: AWSPythonJavaC++Azure.NETLinux

Requirements:
  • Passionate about offensive security.
  • 5+ years of working experience as a penetration tester.
  • Working knowledge of multiple relevant tools in the domain (such as Burp Suite, Kali Linux, OWASP Zap Proxy, DnSpy, IDA Pro).
  • Working knowledge of at least one scripting language (e.g. Python, PowerShell) and understanding of one or more programming languages (e.g. .NET, C++, Java).
  • Understanding of common technologies (e.g. Active Directory, O365, AWS, Azure) and their common vulnerabilities and attack vectors.
  • Understanding of common mobile platforms (e.g. Android and iPhone).
  • Good English verbal and written communication skills.
  • OSCP or OSCE or any other relevant certification is a plus.
  • Software engineering background is a plus.
Responsibilities:
  • Perform mobile application, web application and client/server applications penetration tests.
  • Conduct source code review and report writing.
  • Review and process security reports from external researchers and bug bounty programs.
  • Advise on secure application development and secure software/network architecture.
Apply