Senior Pentester @ Devire

Polsko

  • Proven experience in penetration testing across web applications, infrastructure, and/or cloud systems
  • Strong understanding of web application vulnerabilities, exploit chaining, and risk articulation
  • Experience with code analysis, reverse engineering, and cloud/infrastructure configuration assessments
  • Hands-on experience with tools like Burp Suite, Wireshark, Ghidra, netcat
  • Proficiency in at least one programming language: Java, JavaScript, Python, C++, or C#
  • Solid understanding of network protocols and the TCP/IP stack
  • Familiarity with core cryptographic concepts

Preferred Qualifications

  • Experience in creating or adapting custom exploits and proof of concepts
  • Understanding of major cloud providers and architectures (e.g. AWS, GCP, Azure)
  • BSc in Computer Science, Cybersecurity, or a related field
  • OSCP, OSEP, OSWP certifications or equivalent practical knowledge
  • Background in network security, cloud security, or infrastructure penetration testing

Devire IT Outsourcing is looking for an experienced Penetration Tester to join an international project in the financial sector. This is a unique opportunity for professionals passionate about offensive security and eager to work on complex systems in one of the most mature cybersecurity environments in the industry.

Our client operates in the banking and financial services industry, delivering advanced risk advisory support and technology solutions across the information security risk domain. You will join a highly skilled internal penetration testing team, responsible for safeguarding critical applications, cloud-based infrastructure, and internal frameworks. This role offers broad technical exposure and the chance to work on high-impact systems with access to source code, enabling precise validation of your hypotheses.

The team is embedded in a forward-thinking Technology Risk division that prioritizes secure-by-design principles and actively collaborates with engineering and cloud adoption teams to ensure security is baked into every step of development.


  • Private health insurance – partly covered by Devire


  • Life insurance


  • Access to premium language learning platform


  • International, development-oriented work environment


  • Opportunities for upskilling, knowledge sharing, and career progression


If you’re ready to take your offensive security expertise to the next level, apply now and become part of a cutting-edge team driving risk awareness across enterprise technology.

Requirements: Testing, Web applications, Cloud, Burp Suite, Wireshark, Java, JavaScript, Python, C++, C#, Network protocols, TCP, AWS, GCP, Azure, Cybersecurity, OSCP, Network Security, Security

Kategorie

testing

  • Podrobné informace o nabídce práce
    Firma: Devire
    Lokalita: Práce v Polsku
    Odvětví práce: testing
    Pracovní pozice: Senior Pentester @ Devire
    Směnnost práce fulltime - 40 hours per week
    Nástup do práce od: IHNED
    Nabízená mzda: neuvedeno
    Nabídka přidána: 21. 6. 2025
    Pracovní pozice aktivní
Odpovědět na inzerát
    Buďte první, kdo se na danou nabídku práce přihlásí!
Zajímavé nabídky práce v okolí:

Práce Senior Pentester @ Devire: Často kladené otázky

👉 V jakém městě se nabízí nabídka práce Senior Pentester @ Devire?

Práce je nabízena v lokalitě Warszawa.

👉 Jaká firma nabírá na tuto pozici?

Tato nabídka práce je do firmy Devire.

0.1018