Junior Offensive Security Specialist
Portugal
Randstad
Randstad is the global leader in the HR services industry. By combining our passion for people with the power of today’s intelligent machines, we support people and organizations in realizing their true potential. Learn more about our company.Are you our new colleague? We’re looking for a
Pentester at Randstad“Junior Offensive Security Specialist”
your typical day includes
As a Junior Pentester, you will perform penetration tests on our global IT infrastructure. You'll have the opportunity, under guidance, to actively contribute to testing projects and take ownership of specific components. Every task is a learning opportunity to broadly develop your skills and build a solid foundation in the field.
You are part of the Randstad Global Offensive Security Team in the global CISO office. Together with 7 other Offensive Security Specialists, the team offers various security services to all Randstad countries and their IT landscape. They include a range of activities from traditional penetration testing (black/white box) to complex Red Teaming exercises, simulating real-world adversary tactics and techniques. We believe in an approach of working with developers and infrastructure teams instead of only supplying them with a report. By working closely with other IT teams we become ‘The Partner’ in identifying and resolving vulnerabilities to all Randstad countries.
You will be responsible for the following:
Under the guidance of senior team members, you will perform penetration tests on web applications, mobile applications, and network and infrastructure assessments. The focus will be on thoroughly learning each step and understanding its context within the broader security landscape.strategies and security requirements
On a day-to-day basis, you will work closely with application development and infrastructure teams to support and follow up on resolving the vulnerabilities found. Additionally, you will be encouraged to contribute to the improvement of our security testing processes and methodologies by actively seeking opportunities to apply new knowledge.
Driven by a strong drive and curiosity, you will actively stay updated on the latest security best practices, technologies, threats, and vulnerabilities related to web, mobile, network and infrastructure security. You will enthusiastically apply learned concepts to tasks under supervision.
your background / profile
You have a strong Hacker Mindset: you are naturally curious and analytical, think 'out-of-the-box' when approaching systems, and are driven to understand how things work (and potentially how to bypass them), always with the goal of improving security.
0-2 years of relevant working knowledge and experience in the pentest field.
You have a foundational understanding of common hacking techniques, security standards, and best practices, including the basics of OWASP Top 10. Awareness of relevant industry frameworks like MITRE ATT&CK is considered a plus.
Basic understanding of penetration testing methodologies in any of the following areas: network penetration testing, web application security, mobile application security, and network infrastructure.
You are proactive in seeking guidance to enhance your understanding and skills across diverse security areas. You enjoy thoroughly understanding fundamental concepts and explaining them clearly, and you see it as a plus to potentially support new team members in this regard in the future.
Ability to work with an international environment and to team up with other security and development teams.
Good communication skills in English.
Nice-to-have: Certificates related to competence offensive security - (e.g. OSWE, OSCP, CEH, GIAC GPEN, GIAC GXPN, EC-Council LPT).
Nice-to-have: Experience in developing applications.
Nice-to-have: Knowledge of cloud security best practices for AWS and GCP.
Nice-to-have: Ability to read and understand code (Java, Python, React/Angular).
What do you get in return?
In return for your talent and effort, we pay a good, competitive salary and offer attractive benefits. Job security and a great work-life balance mean we take care of each other. Imagine having an instant network where everyone wants you to succeed. And we have the numbers to back that up: we are 38,331 employees strong, with over 4,800 offices in 38 countries.
Randstad’s performance standards are high, but as a team, we’ll make sure you reach and even exceed them through a wide range of learning and development opportunities. Joining our team means getting to work with great people. Each of them is crucial to maintaining our open-minded, entrepreneurial, and vibrant company culture.
Sure you will work hard, but this hard work is also rewarded, and success is celebrated together. It is the culture you will find in any of our global Randstad offices.
We want our teams and talent to reflect the rich diversity of the societies we serve. We thrive for an environment of belonging, safety and confidence. So everyone can bring their whole selves to work and flourish. Learn more about equity, diversity, inclusion and belonging at randstad here.
If you recognize yourself in the profile above, we invite you to apply for this role. For more information you can reach out to our recruitment business partner:
becky.suckling@randstadsourceright.co.uk.
The recruitment procedure consists of a screening and at least two interviews. Later in the process, an (online) assessment and a job offer conversation take place.
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: Application security AWS CEH CISO Cloud GCP GIAC GPEN GXPN IT infrastructure Java MITRE ATT&CK Offensive security OSCP OSWE OWASP Pentesting Python Red team Vulnerabilities White box
Perks/benefits: Career development Competitive pay Equity / stock options
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.