Senior Pentester/Ethical Hacker

Are you constantly keeping up with the latest zero-day vulnerabilities? Is hacking something you do daily? Does finding critical vulnerabilities in IT systems exhilarate you? Do you keep scratching that itch until you obtain root access? We are looking for a new experienced Senior Penetration Tester (Pentester) to join and lead our pentesting team.

Apply Now

Working at DongIT

Description

This is the job for white-hat hackers with extensive knowledge and skills in testing web applications and IT infrastructures/networks. As a Senior Pentester, you will perform black-box, grey-box, and white-box pentests on (custom) web and mobile applications, internal and external network infrastructures, and IoT systems from our clients in various domains. You will take the lead in Red Teaming and phishing campaigns and perform social engineering (mystery guest) assignments on location, using both technical and soft skills to come up with out-of-the-box solutions to achieve the best results.

Helping Junior Pentesters with their questions and complex problems is all part of your leading position, which will also include reviewing pentest reports before they are delivered to our clients. We expect that you can write and understand programming code and have extensive knowledge of open standards and security guidelines. You will be given all the space you need to work independently and in a structured manner to document your findings accurately and properly substantiate reports to clients.

Requirements

  • Academic level of technical education completed (BSc/MSc/PhD).
  • In possession of an OSCP, OSWE, CISA, CISSP, or similar certification.
  • Passion for information security and a hackers mindset.
  • Knowledge base:
    • Network security and IT infrastructures.
    • Web or software development and popular (web) platforms/frameworks.
    • Verbal and written English communication skills.
  • Experience:
    • 5+ years in a relevant line of work (cybersecurity/pentesting).
    • Conducting (security) code reviews.

What you enjoy

  • Being the best at what you do.
  • Using your creativity to think outside of the box.
  • Working in a structured manner and accurately and clearly in your reporting style.
  • Guiding Junior Pentesters in their work and finding effective solutions to their challenges.
  • Sharing your knowledge through trainings/workshops on interesting security topics for clients as well as colleagues.

What we have to offer

  • Complex and challenging security research for large reputable clients.
  • High-end laptop.
  • A platform and encouragement for your own initiative and input.
  • Time and budget to follow training and courses.
  • An opportunity to build on your track record and your hacking skills.
  • Option for full remote work and flexible working hours.
  • Comfortable workplace in the center of Leiden, just a 5-minute walk from the central station.
  • Travel compensation or an NS train card.
  • Market-based salary, dependent on experience and level of education.
  • Pension plan and other enticing bonus models.

Apply Now

 

Note: Acquisition in response to this vacancy is not appreciated. We do not accept candidates through third parties, including recruitment parties, employment agencies, headhunters, and outsourcing organizations.