Sopra Steria - Senior Penetration Tester

Sopra steria - Ixelles
new offer (04/07/2024)

job description

Sopra Steria Group, a major player in consulting, technology services and software publishing in Europe, assists its clients in the successful transformation of their business and information systems. By combining value and innovation in the solutions proposed and delivering utmost quality and performance in the services provided, Sopra Steria Group positioned itself as a preferred partner for major companies and organizations especially those looking for the best use of digital technology for their development and competitiveness.

Sopra Steria, It Services company European leader in Digital Transformation is recruiting a "
Senior Penetration Tester"
in order to strengthen its Cyber Security Agency


Your mission

As Penetration tester, you will be integrated in our cyber security team working on different projects within the Public sector (European Commission, NATO, Ministries, European Council, ...).

The main activities:
Scoping and executing of complex penetrations test across a wide scope of technologies, products, services, and applications and critical infrastructure companies.
Helping the team to define and improve the internal security testing programme.
Documenting technical issues both Cyber and IT related during testing assessments. These issues should be clearly written and formulated into reports with remediating actions provided to the business.
Improve our monitoring services by working in purple style exercises and operating in a red team capacity to improve the ability to detect and respond to threats.
Supporting incident response by providing context and expertise around cyber threats, which will help focus investigation efforts.
Mentor to our junior &
medior colleagues.

Your knowledge
Minimum of 3-5 years' experience in one or more of the following areas:
Penetration Tester, Red/Purple Team Member, Security Engineer.
Knowledge of technologies up to system level (Web frameworks, communications protocols, database systems)
Offensive security knowledge of cyber-attack techniques, vulnerabilities, and mitigation strategies
Knowledge of penetration testing tools, frameworks, and methodology
Skills using Kali Linux, Nmap, PowerShell, MetaSploit, Cobalt Strike, OWASP ZAP, Burp Suite.
Proficiency in scripting
Awareness of frameworks such as MITRE ATT&
CK and NIST and how theycan be applied effectively within an enterprise.
Familiarity with the latest exploits, tactics, techniques, and procedures (TTP), vulnerability remediation and security trends.
Cyber security qualifications from Offensive Security, SANS, Pentester Academy, CREST, eLearnSecurity or others.

We offer

Do you want to be part of a Great Place To Work certified company?

We offer the opportunity to work in a fast growing and dynamic team on challenging national and international projects in different industries. We also offer the opportunity to continuously deepen your knowledge and to further develop your personal competencies.

If you want to boost your career and join a growing European leading IT services company, do not hesitate to check this opportunity and send us your resume.

Sopra Steria, It Services company European leader in Digital Transformation is recruiting a "
Senior Penetration Tester"
in order to strengthen its Cyber Security Agency.

Apply now for
Sopra Steria - Senior Penetration Tester

Warning: you will leave the jobtome site.

These offers may interest you:

Go back