Penetration Tester with French

Acest job nu mai este activ!

Vezi toate job-urile Societe Generale Global Solution Centre active.


Vezi toate job-urile Penetration Tester with French active pe Hipo.ro

Vezi toate job-urile in IT Hardware active pe Hipo.ro

Vezi toate job-urile in IT Software active pe Hipo.ro

Angajator: Societe Generale Global Solution Centre
Domeniu:
  • IT Hardware
  • IT Software
  • Tip job: full-time
    Nivel job: 1 - 5 ani experienta
    Orase:
  • BUCURESTI
  • Actualizat la: 11.10.2021
    Remote work: On-site

    You will join the Global Cybersec Capability Cluster (G3C), within the Infrastructure & Security Services team at SG Global Solution Center. G3C is the center of expertise for various security assessment services, delivering services for the business lines of Société Générale Group. You will be part of penetration testing team and you will bring the diversity into technical assessment campaigns. 

    What you will do:

    • Perform penetration testing on various applications or infrastructure platforms as part of internal pen testing engagements;
    • Be proficient in various penetration testing activities and ensure assessments are performed as per SG standards and industry best practices;
    • Create reports and recommendations from your findings, including the security issues uncovered and level of risk, in English and French languages;
    • Act as a language bridge for team members where there is a difficulty in understanding the information in French language;
    • Ensure the perfect translation of reports or other process documents into French;
    • A proactive and reactive behavior is expected from you in order to work closely with different teams.

    REQUIRED PROFILE

    • 3 to 5 years of related work experience in threat modeling, penetration testing and/or secure application testing;
    • Experience with various operating systems, network security technologies, web application development technologies, languages and frameworks such as .Net, Java, PHP, Angular JS, NodeJS etc.;
    • Fluency in English & French;
    • Thorough understanding of application architectures, understanding of security standards, frameworks and methodologies, HTTP, TCP/IP;
    • Knowledge using leading testing tools such as Burp suite, NMAP, Kali OS , Nessus, Acunetix, Metasploit etc.;
    • Experience with Configuration and Deployment Management Testing, Identity Management Testing, Cookie/Session Management, Authentication/ Authorization Testing, Input Validation Testing, Privilege escalation testing, Enumeration testing;
    • OSCP certification (preferred), CEH, SANS or Certified Penetration Tester, Certified Expert Penetration Tester or GIAC Certified Penetration Tester.

    WHY JOIN US

    At SG GSC, you will find a flexible workplace and culture, autonomy, constant learning opportunities, dynamism, and talented people, making this experience a real career accelerator. You will also discover all the diversity of our businesses, in a sector that is constantly evolving and innovating. If you feel like ambitiously pursuing your goals, then you have come to the right place.

    Plus, you will enjoy all our benefits:

    • Competitive compensation & remuneration;
    • Healthcare coverage for prevention & group life insurance;
    • Work from home, office perks, flexible benefits & social benefits;
    • Preferential banking services;
    • 9-to-5 workday;
    • Learning and development programs & career growth opportunities.

    Job-uri similare care te-ar putea interesa:

    Hybrid

    BUCURESTI, Brasov, Cluj Napoca,

    BUCURESTI,

    Vezi job-uri similare (577)