Senior Penetration Tester and Red Team Operator

at  Levi9 Romania

Iasi, Iași, Romania -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate30 Nov, 2024Not Specified01 Sep, 2024N/AEnglish,Ownership,Agile Environment,Soft Skills,WritingNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

JOIN OUR TEAM!

At Levi9 we are passionate about what we do. We love our work and together with our partners we are smarter and stronger.
We work in a dynamic and challenging environment with talented and forward-thinking people who are part of creative and innovative teams. To stay ahead of the game, we are looking for skilled team players who make change happen for us and for our partners. Are you one of these players?

SOFT SKILLS:

  • You are fluent (verbal and in writing) in English
  • You are pragmatic and analytical, and have good communication and social skills
  • You are energetic and like to work in an Agile environment
  • Strong responsibility instinct (do the right thing), self-motivated and taking ownership
  • Flexible and adaptive working attitude

Your knowledge and experience will contribute to improving the overall security posture of the organization by:

  • Planning and executing advanced penetration tests and red team activities on company’s information assets
  • Identifying gaps in prevention, detection, and response capabilities, report them, and advise about ways to fix them
  • As an expert, staying well informed on the latest developments, contributing on service strategy and actively sharing this knowledge with your colleagues
  • Signaling improvements related to the way of working inside the team and you contribute to improving the maturity and coverage of our service offerin

Responsibilities:

You will be part of the internal security testing team. Inside the team, we work together in an informal way, and we provide a lot of variety and opportunities to keep developing yourself.
The organization is moving to an agile way of working where speed, productivity, agility and innovative power come first. For you as a Penetration Tester, this means an interactive and inspiring way of working together across the team and with different departments around the Globe.
As a Senior Penetration Tester and Red Team Operator you will be leading operations ranging from advanced penetration tests to full red team engagements.

Your knowledge and experience will contribute to improving the overall security posture of the organization by:

  • Planning and executing advanced penetration tests and red team activities on company’s information assets
  • Identifying gaps in prevention, detection, and response capabilities, report them, and advise about ways to fix them
  • As an expert, staying well informed on the latest developments, contributing on service strategy and actively sharing this knowledge with your colleagues
  • Signaling improvements related to the way of working inside the team and you contribute to improving the maturity and coverage of our service offering


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Application Programming / Maintenance

Software Testing

Graduate

Proficient

1

Iasi, Romania