Project Description

Job vacancy

Be part of our team

Experienced Penetration Tester

Location: Mons, Belgium

JOB DESCRIPTION

This role will require you to perform a high amount of penetration tests in short time scales (almost one per week where you will need to provide detailed analysis). All of these have to be made with high precision and using various technologies (which requires a wide and detailed knowledge of many IT areas). Pressure for each of tests is very high because of the risk placed in case of any vulnerability missed (especially at the operational level).

REQUIREMENTS
  • Last 3-4 years as a full-time Penetration Tester
  • Hands-on experience in script development related to penetration testing activities
  • Experience in testing cryptographic implementations
  • Up to date with latest penetration testing tools and technologies
  • Ability to conduct penetration testing techniques, exploitation and post-exploitation
  • Ability to define and scope penetration testing requirements
  • Strong knowledge in Web application penetration testing
  • Strong knowledge in Network penetration testing
  • Source Code assessment skills in multiple language such as C, C#, PHP, ASP, Java etc
  • Teamwork and adaptability with high integrity and work ethics; and a good communicator
  • NATO SECRET or National Equivalent

  • Salary: to be negotiated

  • English level: C1 or STANAG 3333

Additional Info

DESIRABLE REQUIREMENTS

  1. Certified CHECK team member/leader or equivalent (CREST or TIGER or SANS GPEN or GXPN)
  2. Published security research/vulnerabilities (possibly with CVE attribution) or winner of CTF/bug bounty programs
  3. Tools Development (shell scripting, Python, Ruby, etc)
  4. Social Engineering skills
  5. Exploit development experience and ability to defeat protection mechanisms

Apply now

    Name

    Email

    CV * (PDF, max size 5MB):

    Message