Find Jobs in Cyber Security

Find Jobs in Infosec and Cyber Security.

isecjobs.com – Jobs and Talents in InfoSec / Cybersecurity ☕☕💻😸🛡️👾 Latest jobs in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Compliance, Cryptography, Digital Forensics and Cyber Security in general

  • Telecommunications Analyst – TS/SCI clearance @ General Dynamics Information Technology
    on July 6, 2025 at 12:22 am

    Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret/SCIPublic Trust/Other Required:NoneJob Family:TelecommunicationsJob Qualifications:Skills:DoD 8570 compliant, Networks, System Infrastructure, Technical Controls, Telecommunication SystemsCertifications:NoneExperience:3 + years of related experienceUS Citizenship Required:YesJob Description:GDIT is seeking a Telecommunications Analyst to help the Network Support on our Joint Service Provider Enterprise Transport Management – Next-Gen (JSP ETM – NG) program at the Pentagon in Arlington, VA. NOTE: This position has a 12-hour shift work schedule (Sunday – Wednesday – 6am – 6pm). Due to the nature of work this role entails, telecommuting is not allowed and will require the employee to report full-time onsite. HOW OUR TELECOMMUNICATIONS ANALYST WILL MAKE AN IMPACT:Detect, report, troubleshoot and repair to Pentagon Transport layer circuits in a 24/7 facility.Perform Operations & Maintenance responsibilities for complex Command and Control Networks.Work independently to troubleshoot and isolate complex network outages to minimize customer downtime.Develop and present modified engineering schematics to reflect current and proposed Network & Circuit design changes.Provision and re-route Command and Control Traffic to meet the needs of VIP & Flag Officer customer base.Perform Tier III level repair of communications equipment down to the card and port level.Perform administrative duties for Type-1 Encryption management network. To include Device firmware & software upgrades.Utilization of monitoring tools to provide both reactive and proactive support for the clients’ network and systems infrastructure.Provide hardware, computer systems, and electrical components support and operations in classified networks.Application of industry accepted standards and best practices related to Information Management Operations and with ITSM best practices.WHAT YOU’LL NEED TO SUCCEED – REQUIRED: Clearance: Active TS/SCI security clearanceCertifications: DoD 8570 IAT Level II certificationEducation: Bachelor’s Degree in Computer Science, Engineering, or a related technical discipline, OR equivalent work experienceYear’s Experience: 2 years of related hardware engineering experience. 1-3 years’ experience working within Technical…

  • ALTERNANCE-Administrateur de Sécurité-F/H @ Thales
    on July 6, 2025 at 12:21 am

    Lieu : Bordeaux, FranceConstruisons ensemble un avenir de confianceThales est un leader mondial des hautes technologies spécialisé dans trois secteurs d’activité : Défense & Sécurité, Aéronautique & Spatial, et Cyber & Digital. Il développe des produits et solutions qui contribuent à un monde plus sûr, plus respectueux de l’environnement et plus inclusif. Le Groupe investit près de 4 milliards d’euros par an en Recherche & Développement, notamment dans des domaines clés de l’innovation tels que l’IA, la cybersécurité, le quantique, les technologies du cloud et la 6G. Thales compte près de 81 000 collaborateurs dans 68 pays. ​Nos engagements, vos avantagesNotre savoir-faire technologiqueNotre attention portée à l’équilibre des collaborateursUn environnement inclusif et bienveillantUn engagement sociétal et environnemental reconnu (Thales Solidarity, indice CAC 40 ESG…)Votre quotidienSur un Campus Bordelais à la pointe de la technologique, entre océan et vignes, nous concevons et développons des systèmes, des équipements et services pour garantir le succès des missions aéroportées de nos clients.Missions Améliorer la sécurité des moyens informatiquesDéployer les correctifs éditeurs sur les systèmes d’exploitationRapporter ses interventions dans le Système de Gestion de la Maintenance Assistée par Ordinateur (GMAO)Planifier ses interventions pour minimiser l’impact opérationnelSécuriser les usages en pratiquant la politique du moindre privilègeProfil Vous préparez un bac+2/3 en alternance sur 1 an à dominante informatique et vous avez des connaissances en :Windows, UnixUtilisation d’un terminal et des invites de commandes.Anglais informatique à l’écritLe poste pouvant nécessiter d’accéder à des informations relevant du secret de la défense nationale, la personne retenue fera l’objet d’une procédure d’habilitation, conformément aux dispositions des articles R.2311-1 et suivants du Code de la défense et de l’IGI 1300 SGDSN/PSE du 09 août 2021.Thales, entreprise Handi-Engagée, reconnait tous les talents. La diversité est notre meilleur atout. Postulez et rejoignez nous !…

  • Platform Engineer @ Commonwealth Bank
    on July 6, 2025 at 12:21 am

    Organization: – At CommBank, we never lose sight of the role we play in other people’s financial wellbeing. Our focus is to help people and businesses move forward to progress. To make the right financial decisions and achieve their dreams, targets, and aspirations. Regardless of where you work within our organisation, your initiative, talent, ideas, and energy all contribute to the impact that we can make with our work. Together we can achieve great things.Job Title: – Platform EngineerLocation: – BangaloreBusiness & Team: -The role of Platform Engineers is to Design, Build, Run & Evolve tools, infrastructure, templates and capabilities that our other engineers use to deliver business value, and to write code that automates running our infrastructure and environments.The Cybersecurity Engineering group safeguards the organization by delivering secure, scalable, and high-performing systems that protect critical infrastructure and sensitive data. Our mission is to support cybersecurity objectives through innovative engineering solutions and secure operational practices.This exciting opportunity is for someone that can bring strong full cycle platform engineering expertise with a focus on learning and developing new skills across cyber security and security engineering.Impact & contribution: -.As a Platform Engineer in our Automation and Optimisation Centre of Excellence (COE), part of the broader Cyber Engineering function, you will report directly to the COE Lead and support the scalability, reliability, and security of our identity and automation platforms. You’ll contribute to automation and security initiatives across the organisation’s infrastructure, helping to protect platforms, data, and digital assets across both cloud and on-premises environments.Working in a DevSecOps environment, your focus will be on automation, Infrastructure as Code (IaC), observability, and embedded security practices. You’ll collaborate with cross-functional teams to integrate automation and optimisation into every stage of the engineering lifecycle, driving operational efficiency and platform resilience.Roles & Responsibilities: -Are eager to learn…

  • Information System Security Manager (ISSM) @ KBR, Inc.
    on July 6, 2025 at 12:20 am

    Title:Information System Security Manager (ISSM)Belong. Connect. Grow. with KBR!KBR’s National Security Solutions team (NSS) provides high-end engineering and advanced technology solutions to our customers in the intelligence and national security communities. In this position, your work will have a profound impact on the country’s most critical role – protecting our national security.KBR is seeking an Information System Security Manager (ISSM) to join our team at either Point Magu, CA; Camp H. M. Smith, Hawaii or Alexandria, VA (TRMC – Marc Center)This position is primarily remote, however the ISSM must reside in the area of the position and be able to go into the DoD installation space for meetings and work on ad ad-hoc and sometimes immediate basisWhy Join Us?Innovative Projects: KBR’s work is at the forefront of engineering, logistics, operations, science, program management, mission IT and cybersecurity solutions.Collaborative Environment: Be part of a dynamic team that thrives on collaboration and innovation, fostering a supportive and intellectually stimulating workplace.Impactful Work: Your contributions will be pivotal in designing and optimizing defense systems that ensure national security and shape the future of space defense.The selected applicant will provide cybersecurity and Risk Management Framework (RMF) support to systems and applications for the Test Resource Management Center (TRMC). Will work with military, government, and contractor personnel to provide technical and policy direction grounded in Department of Defense (DoD) policy, and act as the Subject Matter Expert (SME) with the cybersecurity domain and lead ISSOs. The application will, at times, be the liaison between end users, application developers, and senior leadership within the DoD and across the Test and Evaluation community.Applicants Duties include:Deliver documentation to include: Executive level briefings, Assessments, Self-Assessments, RMF packages, and supporting RMF documentationReview Cybersecurity tool reports, ACAS, HBSS, for the purposes of reporting and complianceSoftware Certification package developmentWork directly with the TRMC…

  • Senior Information System Security Officer (ISSO) @ KBR, Inc.
    on July 6, 2025 at 12:20 am

    Title:Senior Information System Security Officer (ISSO)Belong. Connect. Grow. with KBR!KBR’s National Security Solutions team provides high-end engineering and advanced technology solutions to our customers in the intelligence and national security communities. In this position, your work will have a profound impact on the country’s most critical role – protecting our national security.Why Join Us?Innovative Projects: KBR’s work is at the forefront of engineering, logistics, operations, science, program management, mission IT and cybersecurity solutions.Collaborative Environment: Be part of a dynamic team that thrives on collaboration and innovation, fostering a supportive and intellectually stimulating workplace.Impactful Work: Your contributions will be pivotal in designing and optimizing defense systems that ensure national security and shape the future of space defense.KBR is seeking a Senior ISSO to be part of our team supporting our customer in Chantilly, VA that delivers mission-critical capabilities directly supporting intelligence-gathering missions from overhead systems. The ISSO is responsible for developing and implementing strategies to safeguard the organization’s critical information assets, ensuring compliance with relevant security policies, standards, and regulations. The Senior ISSO will help guide a team of professionals in identifying security risks, developing mitigation plans, and maintaining a robust security posture across the organization. The ideal candidate will have a strong background in space and intelligence systems with extensive experience using the Risk Management Framework (RMF).This is a contingent position based upon contract awardPrimary Responsibilities: Develop, update, and/or review RMF documentation to include the System Security Plan (SSP), Security Control Traceability Matrix (SCTM), Plan of Action and Milestone (POA&M), Risk Assessment Report (RAR), and Security Assessment Plan (SAP).Assess system compliance against NIST, DoD, and IC security requirements to include the NIST 800-53 and 800-171 controls, and DISA Security Technical Implementation Guides (STIGs) and Security Requirements Guides (SRGs).Provide Subject Matter Expert (SME) knowledge on matters related to RMF activities across…

  • Senior Backend PHP Developer @ Intetics
    on July 5, 2025 at 6:22 pm

    Intetics Inc., a global technology company providing custom software application development, distributed professional teams, software product quality assessment, and “all-things-digital” solutions, is seeking a highly skilled and experienced Senior PHP Developer to join our dynamic team.About the project:This project offers a unified platform that consolidates vulnerability, threat, and asset data, enabling organizations to effectively prioritize and remediate critical exposures. By integrating information from over 150 security tools, it provides a centralized hub for risk-based vulnerability management, automating workflows and enhancing security outcomes. The platform is designed to scale and streamline vulnerability and exposure management programs, ensuring efficient mitigation of potential threatsRequirements Excellent knowledge of modern versions of PHP Experience working with relational databases (SingleStore/MEMSQL a bonus) Experience maintaining applications on Linux platforms in cloud environments Experience integrating with third-party APIs, deep familiarity with REST and the HTTP protocol Experience being on-call and supporting the most technically difficult challenges facing customers Background following Agile/Scrum methodologies in a professional setting Demonstrated experience with technical troubleshooting Ability to work independently and with a team, including with a team across different time zones Preferred Qualifications: Excellent knowledge across Frontend technologies, including HTML5, CSS, JavaScript Experience across different Frontend frameworks Experience with Laminas Framework Experience working with vulnerability scanning technologies on any part of the tech stack (e.g. SCA, SAST, DAST, IAST, VM Scanning, Container, etc.) Experience with ExtJS Experience working in cloud environments, ideally AWS Experience working with data analytics and/or data science Benefits Paid Time Off (36 paid days per year) Work From Home Training & Development Partial medical compensation…

  • Internal Control Testing Specialist with German @ Zurich Insurance
    on July 5, 2025 at 6:22 pm

    Our opportunity Internal Control Testing Specialist w/ German Language The purpose of the role is to provide independent and objective assessment of the design and operating effectiveness control environment, in accordance with Zurich ICIF Policy. Actively participate in the development of Internal control throughout the company by ensuring compliance with the Zurich Methodology and guidelines. Your role As Internal Control Testing Specialist your main responsibilities will involve: Planning and executing internal controls` testing activities for the Reporting Units (RU) that have been assigned Supporting the Senior and/or Manager in analyzing the financial reporting risks completion and appropriateness Testing of sensitive controls with highly confidential evidence Support the ICFR Testing Team in ad-hoc testing related tasks and projects Complete deliverables, in a timely and accurate manner, as assigned by the Testing Senior and/or Manager Proactive and customer oriented Your Skills and Experience As Internal Control Testing Specialist your skills and qualifications will ideally include: Bachelor’s degree (or equivalent) in Accounting / Finance/ Economics/IT/Computer Science, engineering or related field. 1+ years of postgraduate experience in internal controls, compliance or in audit preferable Knowledge of Finance & Accounting processes, Information Security, IT Audit/IT Governance, Risk & Compliance is a plus. English C1, German B2 Previous experience dealing with global/regional audit or internal controls engagements will be viewed as a strong asset – preferably in SOX environment A recognized accounting or audit qualification e.g. CIA, CPA, ACCA or CIMA or willingness to pursue it as an additional plus Knowledge and understanding of information security standards and principles preferable demonstrated by an entry certification such as Security +, SSCP or CSX is a plus Strong knowledge and understanding of information security standards and principles preferable demonstrated by and advanced certification such as CISSP, CRISC, CISA or CISM is a plus Knowledge of Organization and Control…

  • Security Engineer – Senior @ Leidos
    on July 5, 2025 at 6:21 pm

    As the largest provider of IT services, Leidos develops and sustains large data and technology infrastructures and integrates complex law enforcement IT system for a number of US federal agencies. At Leidos we offer engaging careers, a collaborative culture, and support for your career goals and growth. This particular role would be serving a federal law enforcement agency in Clarksburg, WV.Primary Responsibilities:Performs security audits, risk analysis, application-level vulnerability testing, and security code reviews.Develops and implements technical solutions to help mitigate security vulnerabilities.Conducts research to identify new attack vectors.Basic Qualifications:Bachelor’s Degree in Software Engineering, Computer Science, Information Systems Management, other related discipline, or equivalent experience; additional years of experience may be considered in lieu of a degree8-12 years of prior relevant experience or Masters with 6-10 years of prior relevant experienceAbility to work collaboratively and independently to develop creative solutionsAbility to work well within a small team environmentStrong communication skillsUS CitizenshipDOD Secret Clearance is required.Preferred Qualifications:Operating Systems: LinuxSoftware development tools: JIRA, ConfluenceLanguages/frameworks: JIRAOriginal Posting:July 5, 2025For U.S. Positions: While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $104,650.00 – $189,175.00The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.…

  • Sr Principal Engineer Software (Cloud Security) @ Palo Alto Networks
    on July 5, 2025 at 6:21 pm

    Company DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.Who We AreWe take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday – from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities – just to name a few!At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work full time from our office with flexibility offered where needed. This setup fosters casual conversations, problem-solving, and trusted relationships. Our goal is to create an environment where we all win with precision.Job DescriptionYour CareerWe are seeking a highly skilled and experienced…

  • Especialista en administración de plataformas en CyberSecurity (Estado de México, Atizapán de Zaragoza) @ BBVA
    on July 5, 2025 at 6:21 pm

    Fecha límite para apuntarse:2025-07-17¿Quieres desarrollar tu carrera profesional? BBVA es una empresa global con más de 160 años de historia que opera en más de 25 países en los que damos servicio a más de 80 millones de clientes. Somos más de 121.000 profesionales que trabajamos en equipos multidisciplinares y de perfiles tan diversos como financieros, expertos jurídicos, científicos de datos, desarrolladores, ingenieros o diseñadores.¿Qué estamos buscando?Encargado de ejecutar y adaptar la estrategia en el uso de las herramientas corporativas de ciberseguridad. Acompañamiento y asesoramiento a los stakeholders en el proceso de adopción de las herramientas core de detección y respuesta centralizando las tareas de automatización y estandarizando el criterio en el uso de las mismas.Adicionalmente se deberá encargar de dar apoyo en la coordinación y ejecución de la estratégia de uso de dichas herramientas en los equipos de ciberseguridad locales.La persona que se incorpore al rol tendrá cómo funciones principales: 1. Identificar información clave para el diseño y desarrollo de casos de uso de detección y respuesta.2. Diseñar e implementar casos de uso completos de detección/automatización en colaboración con los stakeholders de Global SecOps correspondientes.3. Interlocución, apoyo y trabajo conjunto con los equipos de desarrollo de las herramientas.4. Interlocución, apoyo y trabajo conjunto con los equipos de ciberseguridad locales en cuanto al uso de las herramientas de detección y respuesta.5. Gestión interna de la demanda al equipo.6. Gestión de la demanda que realiza el equipo de Global SecOps a los equipos que desarrollan la herramienta.7. Ejecución del modelo operativo global de las herramientas tanto en los equipos globales como locales de manera autónoma.8. Elaboración de informes y documentación.9. Resolución de incidencias en la plataforma.10. Mantener, desarrollar, evolucionar, regularizar y apoyar en la migración del resto de infraestructuras de SecOps al modelo corporativo de arquitectura.Adicionalmente a lo anterior, también se…

  • Information System Security Officer (ISSO) @ General Dynamics Information Technology
    on July 5, 2025 at 6:21 pm

    Type of Requisition:RegularClearance Level Must Currently Possess:SecretClearance Level Must Be Able to Obtain:Top SecretPublic Trust/Other Required:NoneJob Family:Systems EngineeringJob Qualifications:Skills:Cybersecurity, Information Security, Network Management, Security Policies, System SecurityCertifications:NoneExperience:4 + years of related experienceUS Citizenship Required:YesJob Description:Information System Security OfficerXVIII ABC Hub and Spoke MTCs provide individual and collective training on Army Mission Command Systems, using a variety of tools and Army fielded systems. These systems are used to support Small Unit Training: Squads through Company, Medium Unit Training: Battalion through Brigade, and Large Unit Training: Divisions and Corps in training environments ranging from Stability and Support Operations (SSO) through Unified Land Operations (ULO).HOW AN INFORMATION SYSTEM SECURITY OFFICER (ISSO) WILL MAKE AN IMPACT:Coordinates directly with the Government ISSM, contractor ISSO-N, and Network Engineer to ensure the appropriate operational security posture is maintained and documented for MTC information systems.Responsible for defining & implementing SOPs; implementing DoD, Department of the Army (DA), & MTC policies; creating & implementing plans of action and milestones (POA&M) in response to vulnerabilities identified during risk assessments, audits, & inspections.Assures successful implementation and functionality of security requirements and appropriate IT policies/procedures that are consistent with the organization’s mission and goals.Participates in special projects and performs additional duties as required to support customer requirements.WHAT YOU’LL NEED TO SUCCEED:Education: HS DiplomaExperience: 4-8 years’ experienceRequired Technical Experience:In-depth knowledge of NIST, DoD, and DoA Cybersecurity and RMF policies, directives, instructions, manuals, and best business practices: NIST 800-53, FIPS 140-3/199/200/201, DHS 4300A SSA, RMF 2.0. Must be well versed in Windows client OS, Windows Server 2019, Microsoft SQL 2019/2022, and Red Hat Enterprise Linux 7/8 with emphasis on AGM images.Must be experienced with DA/NETCOM Risk Management Framework, particularly RMF 2.0; DISA Security Technical Implementation Guide (STIG) process; Assured Compliance Assessment Solution (ACAS) administration and vulnerability scanning: Tenable.SC security umbrella including Nessus Vulnerability Scanner…

  • Application Security Engineer @ Emerson
    on July 5, 2025 at 6:21 pm

    In this Role, Your Responsibilities Will Be: Analysis of UML diagrams and DFDs/Threat Models for security flaws and detailing specific recommendations in software and system setup to address them Mentoring of developers on security topics and coding Develop and deliver trainings to developers and management on security topics Analyzing requirements and performing code review for security flaws Establish direction for security requirements in our custom hardware and software Collaborate with other internal security groups across multiple divisions, at different levels, and in multiple international locations, as well as 3rd parties Continuous improvement of security processes via observation and measurement of project performance, and making updates to improve accuracy, reduce overhead, while maintaining compliance with IEC 62443 3-3 and 4-1 standards Participate in audits for standards compliance Who You Are: You quickly and decisively act in constantly evolving, unexpected situations. You adjust communication content and style to meet the needs of diverse partners. You always keep the end in sight; puts in extra effort to meet deadlines. You analyze multiple and diverse sources of information to define problems accurately before moving to solutions. You observe situational and group dynamics and select best-fit approach. For This Role, You Will Need: Bachelor’s degree in Computer Science, Computer Engineering, or a related engineering field with a minimum of 8 years of relevant experience OR Master’s degree in Computer Science, Computer Engineering, or a related engineering field with a minimum of 7 years of relevant experience Candidate must have hands-on, professional coding experience, C/C++ or C# preferred Understanding of SDL/secure software development lifecycle practices Practical experience in software and security design principles Experience performing application-level threat modeling and code review Excellent interpersonal skills Excellent written and verbal communication skills Ability to clearly communicate technical information to a wide range of audiences Current knowledge of malware…

  • Application Security Engineer @ Playtech
    on July 5, 2025 at 6:21 pm

    Company DescriptionAbout Playtech Founded in 1999, the company has a premium listing on the Main Market of the London Stock Exchange and is focused on regulated and regulating markets across its B2B and B2C businesses. Both divisions leverage Playtech’s proprietary technology to deliver innovative products and services to ensure a safe, engaging and entertaining gaming experience. Playtech is the gaming industry’s leading technology company delivering business intelligence-driven gaming software, services, content, and platform technology across the industry. Read more about who we are and what we do here: www.playtechpeople.com Here at Playtech, we genuinely believe that people are our biggest asset. Diverse thoughts, experiences, and individual characteristics enrich our work environment and lead to better business decisions. Recognizing differences and ensuring our processes are transparent is the core of Playtech’s overall commitment to responsible business practices. Ready to level up your career?Playtech‘s Security unit is looking for a proactive and driven Application Security Engineer with excellent communication and problem-solving skills.Job DescriptionYour influential mission. You will…Work with Product Managers/Owners to identify features and components that would require security analysis.Review code (both manually and automatically) with Software Engineers to ensure security standards are met.Conduct security reviews of application designs, system architectures, and third-party components to verify they meet security requirements.Strive to automate security processes by implementing tools and technologies to support SAST, DAST, Open Source Security, etc.Report on the security posture of development teams and determine next action items.Assist in investigating and responding to security incidents, analyzing root causes, and implementing measures to prevent recurrence.QualificationsComponents for success. You…Have 2+ years of experience in IT Security, preferably with a background in application or product security.Are familiar with security frameworks (OWASP, ISO27001, PCI).Have experience working with application security tools (SAST, OSS, DAST, Threat Modeling, etc.).Possess a strong understanding of software development lifecycle and security…

  • Cybersecurity Working Student (m/w/d) @ TRUSTEQ
    on July 5, 2025 at 6:20 pm

    DEINE AUFGABEN Du unterstützt bei der Vorbereitung und Durchführung von Projekten rund um die Themen Zero Trust, Identity & Access Management, DevSecOps und AI Security für unsere Kund:innenDu wirkst bei der Entwicklung und Implementierung von Sicherheitsstrategien und -lösungen mitDu arbeitest an internen Forschungs- und Entwicklungsprojekten im Bereich der Cybersecurity mitDu dokumentierst Sicherheitsmaßnahmen, erstellst Berichte und präsentierst ErgebnisseDu unterstützt das Team bei der praktischen Ausarbeitung von innovativen Ideen und Themen im Bereich Cybersecurity Du führst Research-Aufgaben zur Vorbereitung von Kundenpräsentationen und Angeboten durch DEIN PROFIL Du bist in einem Studiengang mit vorzugsweise IT-Schwerpunkten z.B. (Wirtschafts-) Informatik, Softwareentwicklung, Data Science, Data Engineering oder verwandten Disziplinen immatrikuliertDu hast gute Kenntnisse im Bereich IT-SicherheitDu hast vorzugsweise erste Erfahrungen mit gängigen Sicherheitswerkzeugen und -verfahren gesammeltDu verfügst über analytisches Denkvermögen und ProblemlösungsfähigkeitenDu arbeitest eigenständig und strukturiertDu begeisterst Dich für CybersecurityDu bist teamfähig, motiviert, leistungsbereit, flexibel, kommunikativ und eigeninitiativDu hast Freude an der interdisziplinären Zusammenarbeit und VerantwortungDu verfügst über sehr gute Deutschkenntnisse und sichere Englischkenntnisse in Wort und Schrift DEINE BENEFITS Unterstützende Teamkultur: Gemeinsam mit Dir setzen wir innovative Ideen in die Tat um, fördern Teamwork und feiern unsere Erfolge zusammen.Schnelle Verantwortungsübernahme: Als junges Unternehmen mit flachen Hierarchien bieten wir Dir spannende Aufgaben und volle Verantwortung.Klare Karriere- und Weiterbildungsmöglichkeiten: Wir unterstützen Deine Weiterbildung durch regelmäßiges Feedback und vielfältige Schulungsmöglichkeiten. Dabei bestimmst Du selbst das Tempo und das Ziel Deiner Entwicklung.Freiräume für kreatives Arbeiten: Kreative Lösungen benötigen Freiraum. Deshalb entscheidest Du, welche Software, Methoden oder Arbeitsmodelle Du nutzt, um Deine Ideen umzusetzen.Team-Events: Unsere regelmäßigen Events stärken den Teamzusammenhalt und sorgen für gemeinsame Erlebnisse abseits des Arbeitsalltags.…

  • Cybersecurity (Senior) Consultant (m/w/d) @ TRUSTEQ
    on July 5, 2025 at 6:20 pm

    DEINE AUFGABEN Du berätst unsere Kund:innen bei der Implementierung und Optimierung von Cybersecurity-LösungenDu analysierst komplexe Prozesse und Systeme (insb. im Bereich Identity & Access Management (IAM))Du begleitest die Transformation im Bereich CybersecurityDu entwickelst praxisnahe Lösungen zur Prävention und Bekämpfung von CyberangriffenDu planst, überwachst und steuerst komplexe TeilprojekteDu identifizierst neue Anwendungsfelder im Kontext der Cybersecurity und erarbeitest gemeinsam mit unseren Kund:innen zielführende LösungenDu verantwortest die Übernahme von internen Weiterentwicklungsthemen zum Ausbau unseres Unternehmens DEIN PROFIL Du hast ein gutes bis sehr gutes abgeschlossenes (Master-)Studium in Wirtschaftswissenschaften, (Wirtschafts-)Informatik oder verwandten DisziplinenDu bringst für die Rolle als Consultant 1-2 Jahre oder für die Rolle als Senior Consultant 2-5 Jahre Berufserfahrung mitDu hast einschlägige Erfahrung in der Implementierung von Cybersecurity-Lösungen im betrieblichen UmfeldDu hast ein sehr gutes Verständnis von Unternehmensprozessen in den Bereichen IT und IT-SicherheitDu verfügst über tiefgreifende Kenntnisse der Besonderheiten von Cloud-SystemenDu verfügst über sehr starke analytische Fähigkeiten und ProblemlösungskompetenzDu bist teamfähig, leistungsbereit, flexibel, kommunikativ und eigeninitiativDu besitzt ausgeprägte Präsentations- und Moderationsfähigkeiten und agierst souverän im Umgang mit Kund:innenDu bist reisebereitDu verfügst über sehr gute Deutschkenntnisse und sichere Englischkenntnisse in Wort und Schrift DEINE BENEFITS Unterstützende Teamkultur: Wir suchen nach Menschen die Lust haben etwas zu bewegen und unseren Kund:innen dabei helfen, über sich hinaus zu wachsen. Doch bei uns wirst du nicht nur gefordert, sondern auch gefördert. Wir unterstützen deine Kreativität und möchten gemeinsam mit dir deine innovativen Ideen in die Realität umsetzen. Dabei ist uns ein guter Teamzusammenhalt sehr wichtig – wir helfen uns gegenseitig, packen überall mit an und feiern gemeinsam unsere Erfolge. Schnelle Verantwortungsübernahme: TRUSTEQ bietet als noch junges Unternehmen nicht nur schnelle Prozesse, sondern auch direkte Gestaltungsmöglichkeiten und Verantwortungsübernahme für unser Team. So übernimmst du nach Tag 1 spannende Aufgaben, bei denen du die Verantwortung trägst. Klare Karriere- und Weiterbildungsmöglichkeiten: Bei TRUSTEQ glauben wir daran, dass persönliche…

  • Manager Cybersecurity (m/w/d) @ TRUSTEQ
    on July 5, 2025 at 6:20 pm

    DEINE AUFGABEN Du übernimmst die Verantwortung für Projekte, Themen und das Unternehmen im Bereich CybersecurityDu verantwortest Führungs- und Gestaltungsaufgaben in der Beratung, Konzeption und Umsetzung von Cybersecurity-LösungenDu stellst sicher, dass festgelegte Meilensteine und Projektziele erreicht werdenDu übernimmst die Stakeholder-Kommunikation und führst Statusmeetings durchDu bist Ansprechperson für unsere Kund:innen, Projekt- und Teamleitung und vertrittst die Arbeitsergebnisse des TeamsDu prüfst und berätst unsere Kund:innen im Bereich Cybersecurity und entwickelst neue Dienstleistungen und ThemenfelderDu analysierst komplexe Prozesse und Systeme (insb. im Bereich Identity & Access Management (IAM))Du konzeptionierst Lösungen und IT-ArchitekturenDu arbeitest aktiv in der Neukundengewinnung mitDu führst IT-Schwachstellenanalysen und Risikobewertungen von Informationssicherheitsvorfällen durch und entwickelst interne Security-Methoden und Security-Standards weiterDu leitest und begleitest die Transformationen im Bereich CybersecurityDu verantwortest die Übernahme von internen Weiterentwicklungsthemen zum Ausbau unseres Unternehmens DEIN PROFIL Du hast ein gutes bis sehr gutes abgeschlossenes (Master-)Studium in Wirtschaftswissenschaften, (Wirtschafts-)Informatik oder verwandten DisziplinenDu bringst 5-8 Jahre Berufserfahrung im Bereich Cybersecurity, inkl. der Einführung von Zero-Trust-Konzepten & -Technologien, mitDu hast idealerweise bereits Erfahrungen in den Bereichen Identity & Access Management, Azure AD, Zero Trust und/oder Security Architecture Design gesammeltDu besitzt ausgeprägte Führungsfähigkeiten und ManagementerfahrungDu hast ein sehr gutes Verständnis von Unternehmensprozessen im Bereich CybersecurityDu verfügst über tiefgreifende Netzwerkkenntnisse sowie Kenntnisse der Besonderheiten von CybersecurityDu besitzt sehr starke analytische Fähigkeiten und ProblemlösungskompetenzDu hast exzellente Kommunikationsfähigkeiten und die Fähigkeit, komplexe technische Konzepte verständlich zu vermittelnDu begeisterst Dich für digitale Themen, Strategien und ProzesseDu bist teamfähig, motiviert, leistungsbereit, flexibel und eigeninitiativDu hast Freude an der interdisziplinären Zusammenarbeit und VerantwortungDu bist reisebereitDu verfügst über fundierte Projektmanagementkenntnisse sowie sehr gute Deutschkenntnisse und sichere Englischkenntnisse in Wort und Schrift DEINE BENEFITS Unterstützende Teamkultur: Wir suchen nach Menschen die Lust haben etwas zu bewegen und unseren Kund:innen dabei helfen, über sich hinaus zu wachsen. Doch bei uns wirst du nicht nur gefordert, sondern auch gefördert. Wir unterstützen deine…

  • Cybersecurity & AI (Senior) Consultant (m/w/d) @ TRUSTEQ
    on July 5, 2025 at 6:20 pm

    DEINE AUFGABEN Du planst, überwachst und steuerst komplexe TeilprojekteDu übernimmst Personalverantwortung für das ProjektteamDu entwickelst Strategien für die nachhaltige Weiterentwicklung der Sicherheits- und AI-Infrastrukturen unserer Kund:innenDu entwickelst praxisnahe Lösungen zur Prävention und Bekämpfung von Cyberangriffen unter Berücksichtigung der neusten AI-TrendsDu identifizierst neue Anwendungsfelder für AI im Kontext der Cybersecurity und erstellst entsprechende Use CasesDu führst Proof-of-Concepts (PoCs) durch und entwickelst Prototypen zur Validierung der technischen Machbarkeit und des Mehrwerts der vorgeschlagenen AI-LösungenDu konzeptionierst und evaluierst geeignete Technologie-Stacks (z.B. Cloud-Infrastruktur) für die produktive Bereitstellung von AI-SystemenDu leitest und begleitest die Transformationen im Bereich Cybersecurity und AIDu verantwortest die Übernahme von internen Weiterentwicklungsthemen zum Ausbau unseres Unternehmens DEIN PROFIL Du hast ein gutes bis sehr gutes abgeschlossenes (Master-)Studium in Wirtschaftswissenschaften, (Wirtschafts-)Informatik oder verwandten DisziplinenDu bringst für die Rolle als Consultant 1-2 Jahre oder für die Rolle als Senior Consultant 2-5 Jahre Berufserfahrung mitDu bringst ausgeprägte Führungsfähigkeiten und Erfahrung in der Leitung interdisziplinärer Projektteams mitDu besitzt sehr starke analytische Fähigkeiten und ProblemlösungskompetenzDu hast ausgeprägte Kommunikationsfähigkeiten und die Fähigkeit, komplexe technische Konzepte verständlich zu vermittelnDu bist teamfähig, motiviert, leistungsbereit, flexibel und eigeninitiativDu hast Freude an der interdisziplinären Zusammenarbeit und VerantwortungDu agierst souverän im Umgang mit Kund:innen und hast Erfahrung im Aufbau und der Pflege langfristiger BeziehungenDu hast ein sehr gutes Verständnis von Unternehmensprozessen in den Bereichen IT und IT-SicherheitDu verfügst über tiefgreifende Kenntnisse der Besonderheiten von Cloud-SystemenDu verfügst über sehr starke analytische Fähigkeiten und ProblemlösungskompetenzDu bist teamfähig, leistungsbereit, flexibel, kommunikativ und eigeninitiativDu besitzt ausgeprägte Präsentations- und Moderationsfähigkeiten und agierst souverän im Umgang mit Kund:innenDu bist reisebereitDu verfügst über sehr gute Deutschkenntnisse und sichere Englischkenntnisse in Wort und Schrift DEINE BENEFITS Unterstützende Teamkultur: Wir suchen nach Menschen die Lust haben etwas zu bewegen und unseren Kund:innen dabei helfen, über sich hinaus zu wachsen. Doch bei uns wirst du nicht nur gefordert, sondern auch gefördert. Wir…

  • Systemadministrator (m/w/d) – Cybersecurity – hybrid (Osnabrück) @ Greenbone AG
    on July 5, 2025 at 6:20 pm

    Wer sind wir Greenbone ist ein weltweit agierendes Unternehmen, das Open-Source-Lösungen für Schwachstellenanalyse und -management entwickelt. Unsere Produkte schützen die digitalen Infrastrukturen von Organisationen jeder Größe, indem sie Sicherheitslücken aufspüren, bevor sie zu echten Bedrohungen werden. Wir sind Teil eines dynamisch wachsenden Marktes und setzen auf Innovation, flache Hierarchien und eine offene Unternehmenskultur. Vertrauen, Teamarbeit und persönliche Weiterentwicklung stehen bei uns im Mittelpunkt – ebenso wie eine ausgewogene Work-Life-Balance. Zur Verstärkung unseres SysOps-Teams in Osnabrück (hybrid) suchen wir Dich als Systemadministrator (m/w/d) in Vollzeit! Du hast eine zentrale Rolle für den reibungslosen Betrieb und die Weiterentwicklung unserer IT-Systeme – sowohl intern als auch in produktionsnahen Bereichen. Du arbeitest eng mit Entwickler:innen, Security-Spezialist:innen und internen Stakeholdern zusammen, um eine stabile, sichere und moderne Infrastruktur bereitzustellen. Deine Mission Systemadministration & Infrastrukturpflege: Betreuung, Wartung und Weiterentwicklung unserer Linux-basierten Serverlandschaften (on-premises und cloudbasiert). Du gewährleistest dabei Performance, Sicherheit und Verfügbarkeit. Konzeption & Aufbau neuer Systeme: Du planst, implementierst und dokumentierst neue Systemkomponenten – immer mit Blick auf Skalierbarkeit, Wartbarkeit und Automatisierung. Automatisierung & Effizienz: Du entwickelst und wartest automatisierte Abläufe und Workflows für wiederkehrende Aufgaben (z. B. Provisionierung, Deployment, Updates) unter Einsatz von Ansible. Schnittstelle zur Produktentwicklung: Enge Zusammenarbeit mit unseren Entwicklerteams zur Bereitstellung stabiler Build-, Test- und Deployment-Umgebungen. Du begleitest Releases aus infrastruktureller Perspektive. Support für interne Stakeholder: Du unterstützt Kolleg:innen im Tagesgeschäft, unter anderem bei Onboarding-Prozessen (z. B. Vorbereiten und Aushändigen von Laptops, Rechteverwaltung) sowie bei technischen Fragestellungen – insbesondere am ersten Arbeitstag (Day 1 Experience). Sicherheits- & Compliance-orientiertes Arbeiten: Du achtest auf hohe Sicherheitsstandards in allen Tätigkeiten und dokumentierst Prozesse gemäß interner Vorgaben und Best Practices. Koordination von Updates, Wartungsarbeiten und Incident Management mit externen Dienstleistern für unsere ausgelagerte Infrastruktur. Das bringst du mit Mehrjährige Berufserfahrung (mindestens 3 Jahre) im technischen Inhouse Recruiting, idealerweise in einem dynamischen und schnell wachsenden Software-Unternehmen…

  • Cybersecurity Training Senior Specialist @ McKesson
    on July 5, 2025 at 6:20 pm

    McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve – we care.What you do at McKesson matters. We foster a culture where you can grow, make an impact, and are empowered to bring new ideas. Together, we thrive as we shape the future of health for patients, our communities, and our people. If you want to be part of tomorrow’s health today, we want to hear from you.Join McKesson and Shape the Future of Cybersecurity LearningAre you passionate about cybersecurity, education, and driving real behavioral change? McKesson is looking for a visionary Cybersecurity Training Sr. Specialist to lead our enterprise-wide training and experiential learning programs. In this high-impact and high-visibility role, you’ll design and deliver innovative, data-driven learning experiences that empower employees to stay cyber safe and resilient in an ever-evolving threat landscape.We’re seeking a strategic thinker with 5+ years of experience in cybersecurity awareness, phishing simulations, or related fields – someone who thrives at the intersection of adult learning, cyber threat intelligence, and creative program design. If you’re a self-starter with strong project management and facilitation skills, and you’re ready to make a measurable difference in how people think about security, we want to hear from you.Key ResponsibilitiesLead the design, execution, and improvement of the enterprise phishing simulation program.Analyze phishing campaign data to identify trends and manage escalation processes for repeat offenders.Design and facilitate targeted remedial training programs based on behavioral data.Support execution of the McKesson Cyber Cup hackathon and other experiential learning initiatives.Develop and manage a recognition program to incentivize secure behaviors.Define and track KPIs to measure training effectiveness and maintain…

  • Online Tutor – Cybersecurity – Aston Online (Postgraduate & Undergraduate) @ Online Education Services
    on July 5, 2025 at 6:20 pm

    About Us Online Education Services (OES) is an education provider that partners with universities to provide purposefully designed and highly engaging online programmes.This position will be working within OES, for Aston Online (in association with Aston University, Birmingham). Aston Online delivers world-class learning though degrees specifically designed for the online student. Each degree is tailored to provide opportunities for students who are often unable to undertake university studies on campus. At Aston Online, the student is at the forefront of everything we do. This role is an opportunity to support and guide our students through their learning journey. Our Online Tutors are the subject matter experts who facilitate the student’s learning, with a focus on helping them achieve their goals. -The Opportunity We are looking for Online Tutors to work with our Aston Online Postgraduate & Undergraduate Cybersecurity student cohorts. RequirementsWhat You Will Do Our Online Tutors are responsible for the following: Providing an exceptional student experience through the delivery of academic content developed by our partner academics and our learning design team. Facilitating activities that engage and support student learning. Undertaking assessment tasks (including moderation, marking, and feedback) as well as processing and submitting results according to set timelines.-Who Are We Looking For? Essential: You will hold a minimum of a MSc in Cybersecurity or a computing related subject area with demonstrable work on cybersecurity.You will have experience of teaching and assessing at degree level. You will have the ability to teach across a range of topics appropriate to all levels of undergraduate and postgraduate modules, including programming, systems administration, and wider cybersecurity tools.You have high standards and with demonstrable impact on students’ learning. You are motivated by student success and passionate about online learning. You are a passionate and excellent, clear communicator. You have strong presentation skills and…

  • Senior Security Analyst @ Akamai Technologies
    on July 5, 2025 at 6:20 pm

    Do you enjoy cybersecurity and taking ownership to get the job done? Are you excited about working with cutting-edge security systems? Join our Infosec Global Security Operations team Our InfoSec Security Operations Team is responsible for safeguarding the security of Akamai’s systems/infrastructure and providing internal advocacy for security practices. Opportunity to work closely with product and platform teams throughout the company. Become a Security Subject Matter Expert You will be monitoring/responding to security events/security inquiries from the internal/ external customers, partners and vendors. You will gain exposure to some of the complex tasks within the job function. The role requires technical competence, familiarity with recent threats, and adversarial techniques. As a Senior Security Analyst, you will be responsible for: Identifying and driving process improvements in Security Operations and Incidents Coordinating with Incident response and engineering Team to handle efforts during security Incidents. Ensuring threats are identified and escalated accordingly across multiple business units. Investigating and finding root causes of incidents and document the lessons learned Do what you love To be successful in this role you will: Have 5 years of relevant experience and a Bachelor’s degree Have experience in Security operations and IT Security Have IT Security related recognition in one or more of the following:, CEH, CompTIA Security+, SANS Demonstrate experience in software development using Python Demonstrate hands-on experience working with SIEM platforms Have Knowledge of traditional Endpoint, Network, Perimeter and Endpoint Detection Response security product solutions Be able to obtain a security clearance Be willing to work a monthly rotating shift (Morning Shift:6:00am-2:00pm/Afternoon Shift:2:00pm-10:00pm/Night Shift:10:00pm-6:00am local time)with weekends being on call Work in a way that works for you FlexBase, Akamai’s Global Flexible Working Program, is based on the principles that are helping us create the best workplace in the world. When our colleagues said that flexible…

  • Embedded Cyber Security Researcher @ CYMOTIVE
    on July 5, 2025 at 6:20 pm

    Description CYMOTIVE Technologies is looking for an Embedded Cyber Security Researcher!Our mission:Securing the safety of smart mobility!Interested in making your mark on the future of electric and connected cars? Since 2016, CYMOTIVE has been working hand-in-hand with the global giant, Volkswagen Group, in innovating cyber solutions for the complex vehicle market. With over 2 million vehicles using our solutions in intrusion detection, vulnerability management and security testing, we are unique in the automotive industry. Now close to 200 employees, we are committed to giving each employee the opportunity to grow and develop their professional skills. Come join this exciting aspect of smart mobility and automotive cybersecurity!What your mission will be:You will be searching for vulnerabilities, hacking into the Electronics Control Unit (ECUs) of various vehicle manufacturers, and advising how to secure the components properly.You will investigate and research various car platforms, components, cryptographic systems for privacy, theft protection, and much more! Requirements Your toolbox:1) At least 3 years of experience in the information security field, including:Reverse engineering skillsInterest in offensive research approach2 Year, at least, as either an PT or another research-related role[Advantage] Experience with embedded systems (research or development)2) Ability to understand complex systems and identify critical areas3) [Advantage ] Familiarity with automotive technologies (communication, architecture, etc.)4) Hands-on approach for problem-solving5) Ability to handle new technological concepts6) Creativity You should apply if you have the urge to break (into) stuff…

  • Application Security Specialist (GWS) @ Visma
    on July 5, 2025 at 6:20 pm

    As an Application Security (AppSec) Specialist, you will play a critical role in the design and continuous improvement of the Visma Security Program, which supports the secure development of software products across Visma.Working closely with products teams in Visma and service owners in Security Organization, you will ensure that application-focused security services are not only technically sound but also embedded in the Visma Security Program in a scalable, actionable, and developer-friendly way.You will act as the program’s subject-matter expert in application security, contributing your knowledge of secure software architecture and development practices to ensure our services evolve in line with modern development envirnments, risk realities, and program maturity.Key Responsibilities: Act as a trusted advisor to product teams by promoting application security best practices; Evaluate software architectures and provide actionable recommendations for secure design patterns and threat mitigation; Act as a second-in-command for the Security Self-Assessment (SSA) service, supporting the service owner in driving adoption, guiding product teams through assessments, and continuously improving the service experience; Collaborate with security service owners to ensure services reflect real-world development environments and needs; Translate complex security requirements into clear, developer-friendly guidance Support the interpretation and prioritization of findings from application security tools (e.g., SAST, DAST, SCA, …); Contribute to the continuous evolution of the Visma Security Program by aligning services with modern software architectures and emerging development patterns. Desired competencies: Strong understanding of modern software architectures, including monoliths, microservices, APIs, and cloud-native environments; Knowledge of secure coding practices, threat modeling, code review, and common vulnerability classes (e.g., OWASP Top 10, CWE); Familiarity with application security tools (SAST, DAST, SCA, …) and experience integrating them into CI/CD pipelines; Ability to translate technical risks and controls into language relevant to developers, architects, and non-technical stakeholders; Experience working across decentralized organizations where influence and enablement matter more…

  • Engineer III – Product Security (Remote) @ CrowdStrike
    on July 5, 2025 at 6:20 pm

    As a global leader in cybersecurity, CrowdStrike protects the people, processes and technologies that drive modern organizations. Since 2011, our mission hasn’t changed — we’re here to stop breaches, and we’ve redefined modern security with the world’s most advanced AI-native platform. We work on large scale distributed systems, processing almost 3 trillion events per day and this traffic is growing daily. Our customers span all industries, and they count on CrowdStrike to keep their businesses running, their communities safe and their lives moving forward. We’re also a mission-driven company. We cultivate a culture that gives every CrowdStriker both the flexibility and autonomy to own their careers. We’re always looking to add talented CrowdStrikers to the team who have limitless passion, a relentless focus on innovation and a fanatical commitment to our customers, our community and each other. Ready to join a mission that matters? The future of cybersecurity starts with you.About The Role:Help us protect CrowdStrike and its customers from the most advanced threats by securing our applications. CrowdStrike’s Product Security team breaks the mold of traditional internal security, and focuses on active threats to CrowdStrike’s products. As an Application Security Engineer you will dig into web applications, find design and implementation flaws, help our product engineers fix defects, and play a role in shipping secure code. You’ll hunt for security defects and play a part in fixing those defects rather than just reporting them and hoping for the best. Additionally, you will be involved in cross-cutting projects to further harden internal systems and processes against active and emerging threats.What You’ll Do:Join engineering teams working on applications as a security expert and advisor, influencing the design and capabilities of our productsCreate and maintain threat models to drive security decisions and minimize threat surface areaReview application source code, looking for security…

  • Penetration Tester @ Instil
    on July 5, 2025 at 6:20 pm

    At Instil we specialise in providing human-focused security and penetration testing services for web applications, cloud infrastructure and mobile applications. The RoleWe are looking for a Penetration Tester to join our dynamic team based in Belfast. As a Pen Tester, you will be part of the delivery team, conducting penetration tests and vulnerability assessments across a range of technologies and a wide range of customers including software, fintech, manufacturing, engineering, legal, and public sector. Your insights will be crucial in identifying security weaknesses and helping clients fortify their systems.We offer varied, challenging work in a supportive environment where you will find yourself constantly evolving and learning, whilst studying towards CREST (CPSA/CRT/CCT) or Cyber Scheme (CSTM/CSTL) certifications. If this sounds like you, we’d love to hear from you.Location RequirementsThis role is based in Belfast and may require some onsite work with clients. Therefore, candidates should be located in Northern Ireland.Benefits Competitive Salary & Annual Bonus Hybrid Working Flexible Working Hours Summer Working Hours 35 Days Holiday Private Pension (8% Employer, 5% Employee) Private Healthcare Life Assurance Cycle to Work Scheme Day to Day Probe & exploit security vulnerabilities in client’s Infrastructure/cloud, Web Applications and Mobile Applications using a variety of penetration tests. Write detailed reports outlining vulnerabilities and providing actionable recommendations. Collaborate with clients during kick-off and discovery sessions, providing expert advice. Stay current with the latest security threats, vulnerabilities, and trends. Research offensive security techniques to assess and validate infrastructure and technologies, including cloud-based systems. Automate repetitive tasks by developing scripts to streamline testing processes. Mentor junior penetration testers and contribute to their professional development. Play a key role in enhancing existing tools, methodologies, and reports. Occasionally support pre-sales efforts by acting as a penetration testing subject-matter expert. Communicating Security Vulnerabilities to both technical and non-technical stakeholders. Need to Have…

Share Websitecyber
We are an ethical website cyber security team and we perform security assessments to protect our clients.