Penetration Test Expert (REF3310N)

Budapest, Debrecen, Pécs, Szeged, Hungary

Deutsche Telekom IT Solutions

Deutsche Telekom TSI Hungary Kft., Deutsche Telekom ITTC Hungary Kft.

View all jobs at Deutsche Telekom IT Solutions

Apply now Apply later

Company Description

The largest ICT employer in Hungary, Deutsche Telekom IT Solutions (formerly IT-Services Hungary, ITSH) is a subsidiary of the Deutsche Telekom Group. Established in 2006, the company provides a wide portfolio of IT and telecommunications services with more than 5000 employees. ITSH was awarded with the Best in Educational Cooperation prize by HIPA in 2019, acknowledged as one of the most attractive workplaces by PwC Hungary’s independent survey in 2021 and rewarded with the title of the Most Ethical Multinational Company in 2019. The company continuously develops its four sites in Budapest, Debrecen, Pécs and Szeged and is looking for skilled IT professionals to join its team.

Job Description

In our Hub “X-IT Steering & Acceleration” quality and safety are our drivers. To do this, we build messages and set up sustainable solutions for security requirements and other topics.
We strive for change through redesigned and simplified processes.
We ensure compliance. We hold control discussions with our stakeholders and enable transparency through our KPI and security dashboards.

Within the Domain Rules & Steering we work closely and across the board with the areas of X-IT Operations Center and X-IT Initiatives.

We are looking for a Penetration Test Expert who is:

  • Open for the challenge to build a team of 5 (and all of its requirements) from ground-zero
  • Open to bring in new ideas and challenge our current organization methods to build something new
  • Helping us to move all the current penetration tests from external vendors to our internal future team and customize the process to our internal needs
  • Helping our customers / business partners, who are application Owners within DT-IT International Organization, to run successful penetration tests
  • Providing consultancy and collaborate with our developer teams on result of pentest to fix vulnerabilities
  • Helping our company to increase the overall security awareness and bring in a modern security culture

Qualifications

We are waiting for you application if you have 

  • Relevant industry certifications such as OSCP, CRTO, CRTP, CISSP, or CISM.
  • Extensive experience in penetration testing, including hands-on expertise in assessing network, application, and system security.
  • Strong understanding of common security vulnerabilities, attack vectors, and security best practices.
  • Experience with industry-standard penetration testing tools and frameworks.
  • Up-to-date knowledge of industry regulations and compliance requirements.

Additional Information

* Please be informed that our remote working possibility is only available within Hungary due to European taxation regulation.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: PenTesting Jobs

Tags: CISM CISSP Compliance OSCP Pentesting Vulnerabilities

Region: Europe
Country: Hungary

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.