Open position at NN Digital Hub

Offensive Security Analyst

Work schedule
Full-time
Address
Karla Engliše 3201/6, 150 00 Praha 5-Smíchov, Česko

We are a team of international IT security professionals and ethical hackers with deep knowledge of application security and real curiosity of how things work. The Offensive Security team has more sub-teams, such as Vulnerability Management, PKI, Red Team and Penetration Testing. We are looking for a junior colleague who would join the Penetration Testing sub-team. You would be mainly testing web applications. We are offering a high degree of autonomy with appropriate level of support from senior colleagues. Your professional growth will be actively supported with opportunities to take part in domain-relevant training and conferences.

Your main responsibilities would be to:

  • Embeds security in the application development lifecycle
  • Acquires and implements test tools (static & dynamic testing)
  • Plans & executes security reviews such as:
  1. Static code scans
  2. Penetration testing
  3. Dynamic scanning
  • Knowledge transfer to (Web/Mobile) application developers (be able to present training)
  • Supports creation, mantainence and development of SSDLC process for devops teams (based on OpenSAMM from OWASP)
  • Supports DevOps automation processes for security assessments       

Your profile:

  • Ability to absorb a new techniques for protecting web applications
  • Web Security tools and methods for security assessments
  • Reading code web/mobile applications
  • Web Security tools and methods
  • Ability to transfer knowledge to software designers and developers        

You can look forward to:

  • Home office, 5 weeks of vacation, and 5 annual Well-being days
  • 3% employer supplemental pension monthly contribution
  • Unlimited budget for your education (hard and soft skills, Language courses)
  • Meal contribution, Cafeteria program, monthly home office allowance
  • Multisport card, partnership with various companies (Makro, Datart, Sony, Electrolux…)
  • iPhone, personal Office 365 License, O2 Family discounts
  • Volunteering days to support our community
  • Employee referral bonuses to encourage the addition of great new people to the team
  • Amazing working space near Anděl


        
          Daniel Joščák
        

        
          –
        

        
          Offensive Security Manager
Daniel Joščák
Offensive Security Manager

Ready to make an impact? Apply now and be part of something extraordinary!

Share opportunity

FacebookLinkedInE-mail