Pentester
Job number |
1255
|
Date posted | Apr 24, 2023 |
Job category | Offensive & Defensive | Level of experience | - |
About ELCA Security
ELCA Security is a subsidiary of the ELCA Group. With more than 15 years of expertise, several key solution partners and hundreds of completed cybersecurity projects, ELCA Security's mission is to serve any company or public organisation in terms of anticipation (strategic security consulting), protection (secure architecture and encryption), detection (endpoint monitoring) and defense (incident response).
ELCASecurity is looking for a pentester to help our customers identifies flaws in their IT security. You will be part of a fast-paced team that helps clients to improve their overall security posture and support the ELCASecurity initiatives.
Your role
- Perform pentest (ethical hacking) engagement towards customer environment.
- Support in the scoping definition.
- Participate to the infrastructure improvement for the pentest environment.
- Communicate with customer IT teams to inform them of issues and help them remediate.
- Write pentest report presenting the various identified vulnerabilities, exploitations performed and, ultimately, the recommendations.
- Develop his own pentest capabilities and skill set
- Attend Capture-The-Flag event with our CTF team
- Develop new methodologies and tools related to pentest, including automation.
Our offer
- Get the opportunity to expand your knowledge and experience by working on a broad range of exciting projects, products, customers and technologies
- A dynamic work and collaborative environment
- Attractive prospects for career path & Personal development through training and coaching
- Good work-life balance (2 days per week from home)
- A flat hierarchy and a culture of collaboration across all disciplines
- Monthly After-Works organized per locations
- Attractive pension fund with 3 types of employees’ contributions & Private ward and worldwide coverage with Zurich insurance
- 1/2 SBB fare abonnement
Your profile
- Minimum bachelor’s degree in Information Security, Computer Science, or other IT-related field. Exceptional candidates with proven experience in security/network operations will also be considered.
- 3-10 years of hands-on pentest experience
- Certification around pentest (at least one): SANS GPEN, GXPN, GWAPT, OSCP, CEH,etc.
- Certification around cybersecurity is a plus: CISM, CISSP
- Familiarity (or willingness to learn) with tools such as IDA Pro, PEiD, PEview, Procmon, Snort, Bro, Kali Linux, Metasploit, NMAP, BurpSuite, Nessus, etc.
- Understanding of programming/scripting languages
- Language: English mandatory, French or German. Swiss-German is a strong plus