Offensive Security Analyst

IT HUB Prague

NN Group

NN Group is an international financial services company active in 11 countries. NN is committed to sustainable value creation for all stakeholders.

View all jobs at NN Group

Apply now Apply later

About the Offensive Security Team:

We are a team of international IT security professionals and ethical hackers with deep knowledge of application security and real curiosity of how things work. We are looking for a Penetration Tester who will help us to find security vulnerabilities of web/mobile applications, underlying (cloud/traditional) infrastructure, and help to simulate various cyber-attack scenarios. We are offering a high degree of autonomy. Your professional growth will be actively supported with opportunities to take part in domain-relevant training and conferences. If you have a higher goals, there's a possibility to become a service lead in the near future.

During your typical day you'll:

  • Delivers manual/automatic dynamic penetration testing to supported countries.
  • Delivers secure code review service to supported countries.
  • Helps to develop and delivers a Secure Software Development Lifecycle support for the supported countries.
  • Participates in deliver a WebSecurity training to programmers and stakeholders.

More specifically, you will be responsible to:

  • Embeds security in the application development lifecycle
  • Acquires and implements test tools (static & dynamic testing)
  • Plans & executes security reviews such as:

o Static code scans
o Penetration testing
o Dynamic scanning

  • Knowledge transfer to (Web/Mobile) application developers (be able to present training)
  • Supports creation, maintenance and development of SSDLC process for devops teams (based on OpenSAMM from OWASP)
  • Supports DevOps automation processes for security assessments

What's needed for this job?

  • Ability to absorb a new techniques for protecting web applications
  • Web Security tools and methods for security assessments
  • Reading code web/mobile applications
  • Web Security tools and methods
  • Ability to transfer knowledge to software designers and developers

What We Offer:

  • Home office, 5 weeks of vacation, and 5 annual Well-being days
  • 3% employer supplemental pension monthly contribution
  • Unlimited budget for your education (hard and soft skills, Language courses)
  • Meal contribution, Cafeteria program, monthly home office allowance
  • Multisport card, partnership with various companies (Makro, Datart, Sony, Electrolux...)
  • iPhone, personal Office 365 License, O2 Family discounts
  • Volunteering days to support our community
  • Employee referral bonuses to encourage the addition of great new people to the team
  • Amazing working space near Anděl
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  4  1  0
Category: Analyst Jobs

Tags: Application security Automation Cloud DevOps Offensive security OWASP Pentesting SDLC Security assessment SSDLC Vulnerabilities

Perks/benefits: Career development Conferences Unlimited paid time off

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.