Penetration Tester

Poland Offsite (ZPL99)

Motorola Solutions

Motorola Solutions bietet innovative sicherheitskritische Kommunikationslösungen und -services für Behörden und Organisationen mit Sicherheitsaufgaben sowie Unternehmen.

View all jobs at Motorola Solutions

Apply now Apply later

Company Overview

At Motorola Solutions, we're guided by a shared purpose - helping people be their best in the moments that matter - and we live up to our purpose every day by solving for safer. Because people can only be their best when they not only feel safe, but are safe. We're solving for safer by building the best possible technologies across every part of our safety and security ecosystem. That's mission-critical communications devices and networks, AI-powered video security & access control and the ability to unite voice, video and data in a single command center view. We're solving for safer by connecting public safety agencies and enterprises, enabling the collaboration that's critical to connect those in need with those who can help. The work we do here matters.


Department Overview

The cybersecurity organization at Motorola Solutions protects our company and helps to create secure products that our customers can rely on. The Red Team is an essential part of this program and is responsible for conducting offensive cybersecurity operations on infrastructure and products. The team provides expert analysis and enables Motorola Solutions to deliver secure operational environments for our customers. We value technical growth, innovation, work-life balance, and a commitment to our customer’s mission.


Job Description

As a penetration tester on our Red Team, you will leverage your unique "attacker mindset" and offensive security skills to evaluate our infrastructure and mission-critical products and services rigorously. You will serve as a technical resource and subject matter expert within your specialization, contributing to a global, highly technical, and challenging team environment.

In this role, you will be expected to evolve into a technical lead and trusted collaborator. Your responsibilities will encompass a diverse array of operations across various technologies. You will engage with all facets of the organization to foster a cybersecurity-centric culture, establish meaningful professional relationships, and directly impact the development of secure, market-leading products.

Your day-to-day responsibilities will include the following:

  • Assist in the planning and execution of penetration tests

  • Documentation and report writing

  • Data, code, and vulnerability analysis

  • Tool, script, automation development

  • Collaboration with other penetration testers and product development teams

  • Research, training, and teaching others

General Skills:

  • Strong written and verbal communication skills

  • Effective collaboration and teamwork skills

  • Problem-solving abilities through imaginative and creative thinking

  • The ability to deal with ambiguity and adapt to ad hoc tasks

  • Be able to self-identify tasks and needs to start work independently

  • Maintain an insatiable curiosity and an aggressive attacker mindset

Technical Skills:

  • Good familiarity with Portswigger Burp Suite Pro

  • A strong understanding of known exploitable vulnerabilities

  • Good working knowledge of Mitre ATT&CK

  • Good familiarity with some of the following: Bash, Powershell, Python, PHP, Ruby, Javascript, Java, Go

  • The ability to perform penetration testing activities on many different technologies such as web applications, operating systems, and traditional IT environments


Basic Requirements

One of the following is preferred, Offensive Security Certified Professional (OSCP), HTB Certified Penetration Testing Specialist (HTB CPTS), HTB Certified Bug Bounty Hunter (HTB CBBH), or the ability to pass OSCP within 6 months of hire

  • Bachelor's degree, equivalent work experience, and/or Military service

  • 3+ years of substantive IT knowledge

  • 1+ years of active hands-on experience and expertise with penetration testing/ethical hacking as a primary responsibility

In return for your expertise, we’ll support you in this new challenge with coaching & development every step of the way. 

Also, to reward your hard work you’ll get:

  • Competitive salary package

  • Private medical & dental coverage

  • Employee Pension Plan

  • Life insurance

  • Employee Stock Purchase Plan

  • Flexible working hours

  • Strong collaborative culture

  • Comfortable work conditions (high-class offices, parking space)

  • Volleyball field and grill place next to the office

  • Access to wellness facilities and integration events as well as training and broad

  • Development opportunities

#LI-LB1


Travel Requirements

Under 10%


Relocation Provided

Domestic


Position Type

Experienced

Referral Payment Plan

No

Company

Motorola Solutions Systems Polska Sp.z.o.o

EEO Statement

Motorola Solutions is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion or belief, sex, sexual orientation, gender identity, national origin, disability, veteran status or any other legally-protected characteristic. 

We are proud of our people-first and community-focused culture, empowering every Motorolan to be their most authentic self and to do their best work to deliver on the promise of a safer world. If you’d like to join our team but feel that you don’t quite meet all of the preferred skills, we’d still love to hear why you think you’d be a great addition to our team.

We’re committed to providing an inclusive and accessible recruiting experience for candidates with disabilities, or other physical or mental health conditions. To request an accommodation, please email ohr@motorolasolutions.com.

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  13  0  0
Category: PenTesting Jobs

Tags: Automation Bash Burp Suite Ethical hacking Java JavaScript MITRE ATT&CK Offensive security OSCP Pentesting PHP PowerShell Python Red team Ruby Teaching Vulnerabilities

Perks/benefits: Career development Competitive pay Equity / stock options Flex hours Health care Insurance Relocation support Startup environment Team events

Regions: Remote/Anywhere Europe
Country: Poland

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.