🎂 Экосистеме Хабра — 19 лет!

Исследуйте все эпохи IT в игре-музее ко дню рождения. Соберите 19 артефактов, получите звание Архивариуса Хабра 19000 и участвуйте в розыгрыше мерча от компаний, которые делают будущее вместе с вами.

Поздравить нас → 19.habr.com

Senior/Lead Pentester

Местоположение и тип занятости

Полный рабочий деньМожно удаленно

Компания

Решение в сфере компьютерной безопасности

Описание вакансии

О компании и команде

We are an international company developing our B2B product, with offices in Europe, the USA, Dubai. We are looking for an additional member of our team. We already have a product and continue to develop it, we already have many regular customers. Our goal is an automated system for pentesting using AI. In connection with the planned expansion of the department, candidates for the positions of Lead / Senior Security Researcher are being considered (work schedule is being discussed).

Ожидания от кандидата

  • Experience in the field of information security from 3 years;
  • Deep knowledge of network protocols, operating systems (Linux, Windows) and web technologies. Experience with tools for pentesting and vulnerability analysis
  • Understanding the principles and scenarios for implementing computer attacks;
  • Experience in administering Linux/Windows OS, communication equipment;
  • Experience using public exploits, PoC refinement, experience exploiting vulnerabilities without PoC
  • Knowledge of the operating principles of TCP/IP sockets
  • Almost proven experience with tools such as (nmap, metasploit, nuclei, masscan, Wireshark, Burp Suite, Nessus and others)
  • Understanding the principles of modern attacks (OWASP Top 10, MITRE ATT&CK, etc.)
  • Good experience in using at least one of the following programming languages: C/C++/C#/Java/Python/Go/Rust
  • Ability to work with version control systems (Git).
  • Experience in conducting Red Team operations and project management.
  • Certificates (OSCP, OSWE, CEH, CISSP, etc.) will be a big plus.
  • Knowledge of English (reading technical literature, correspondence)
  • Participation in CTF and Bug Bounty

we are looking for those who have a good base of several of the above sections and are ready to actively develop.

Условия работы

  • Remote or hybrid (office France, Spain, USA, Dubai)
  • 5/2 schedule from 09.00-18.00 (according to the agreed schedule).
  • Flexible start of the working day;
  • Review 2 times a year.
  • Salary: starts from 5000 euros (based on the interview results)

Бонусы

  • Paid sick leave after 6 months of work
  • Paid vacations after 6 months of work
  • Salary above market
  • Assistance in relocation to any company offices
  • Paid external training and participation in conferences, meetups, hackathons and exchange of practices
  • Access to all known AI systems and security system (OpenAI, Claudie and etc.)
  • Referral program (bonuses from 1000 euros and several times higher)