Lo sentimos, la oferta no está disponible,
pero puedes realizar una nueva búsqueda o explorar ofertas similares:

Analytics Lead, Full Stack (Revenue Intelligence)

Apply Now Analytics Lead, Full Stack (Revenue Intelligence) at Affirm Remote SpainAffirm is reinventing credit to make it more honest and friendly, giving co...


Desde Affirm - Madrid

Publicado a month ago

Teleoperador/A Para Central De Alarmas - Barajas

En The Wise Seeker estamos buscando un perfil de teleoperador para incorporarse a un equipo de gestión de alarmas para cliente final. Lugar: Madrid Sector: S...


Desde Kti Key Talent Indicator - Madrid

Publicado a month ago

Teleoperador/A Soporte Técnico Telefonía

Desde Servinform, empresa líder en externalización de servicios que desarrollamos nuestra actividad para más de 1.500 clientes gracias a la profesionalidad d...


Desde Servinform - Madrid

Publicado a month ago

Business Intelligence Trainee

This position will support in the development and implementation of the business partnering function to facilitate and develop actionable recommendations bas...


Desde Radisson Hotel Group, Madrid Office - Madrid

Publicado a month ago

Penetration Tester

Penetration Tester
Empresa:

Fever


Detalles de la oferta

Hi, we're FeverWe're excited you are checking out this job offer.We are the leading global live-entertainment discovery tech platform with a clear mission: to democratize access to culture and entertainment. How do we achieve our mission? Fever has developed a proprietary technology that inspires a global community of over 125M people through personalized and curated experiences in their local city whilst empowering entertainment and event creators to reach new audiences and enhance their experience. Sounds amazing, right? About the role:This role will be focused on helping to prevent and protect Fever from security threats, vulnerabilities and weaknesses that can potentially lead to security incidents by attackingFever's services, applications and infrastructure with the goal of discovering security issues.. You will be part of the Cybersecurity team covering the Offensive Security activities in our cloud and onsite environments having the opportunity to have a real impact in a high-growth global category leader by testing cutting-edge technologies around applications, infrastructure and hardware devices. Join us if you're passionate about cybersecurity, enjoy the challenge of identifying vulnerabilities and are ready to bring the hacker mindset into play!We embrace the hacking culture. It's not just about breaking into systems, it goes beyond that involving curiosity, uncovering how things work and the relentless pursuit of knowledge!What would you do at Fever?On your first month in Fever:You will be fully integrated into the team. You will participate in planning and follow-up meetings with other areas.You will have met the different departments of Fever.You will get familiar with Fever's technological structure and ecosystem (applications, infrastructure, architecture, etc.)You will get familiar with the Cybersecurity processes and tooling in place.After 3 months in Fever:You will be able to conduct comprehensive penetration tests on a variety of systems.You will start collaborating with different teams to implement recommended mitigation strategies for the first identified vulnerabilities and issues.You will be able to develop and implement automated testing scripts and tuning tools to streamline the penetration testing process.You will attend different types of Fever experiences and hackdays where you will mostly know everybody from engineering.On your 6th month in Fever:You will be able to conduct the penetration testing activities independently.You will create detailed testing plans and thoroughly document findings, gaps, and remediation recommendations.You will be able to explain security findings at both technical and high levels, internally within the team and to other stakeholders.You will provide feedback and identify areas of improvements of the penetration testing processes.You will work closely with different teams to prioritize and resolve detected security vulnerabilities, ensuring timely fixes and tracking relevant metrics of the process. Key responsibilitiesConducting high quality application and infrastructure penetration tests independently, or as part of a team.Perform technical reviews and assessments of new systems and features.Document and communicate findings, including identified vulnerabilities, exploitation techniques and recommended remediation steps in clear and concise reports.Coordinate and monitor the remediation of penetration testing findings.Effectively communicate findings at both technical and executive level.Configure and safely use hacking tools, tactics, and procedures against authorized targets.Contributing to team tooling, innovation, and improvements.About youMust have:Bachelor or Master's Degree in Computer Science, Information Security or another similar relevant degree (or equivalent experience in a Cybersecurity role).4+ years of hands-on experience in the Offensive Security area like Penetration testing.Strong knowledge about cloud security environments (AWS, microservices, SaaS applications, cryptography, etc).Detailed knowledge of global cyber threats including tactics, techniques and procedures used by cyber adversaries.Solid understanding of hardware, web, network protocols, APIs, security issues, common attacks (OWASP Top 10), etc. Experience in developing security tooling and automation.Professional proficiency in English. You're able to communicate and collaborate with remote and multidisciplinary teams.Analytical skills, autonomy and accountability.Good communication skills.It would be a plus if you have:Relevant technical and industry certifications (e.G. OSCP, CISSP, GPEN, etc)Experience in hacking platforms (Hack The Box, Tryhackme, Capture The Flag, bug bounty programs, etc.)Benefits & PerksOpportunity to have a real impact in a high-growth global category leader40% discount on all Fever events and experiencesHome office friendly anywhere in SpainRelocation package for international candidatesResponsibility from day one and professional and personal growthGreat work environment with a young, international team of talented people to work with!Health insurance and other benefits such as Flexible remuneration with a 100% tax exemption through Cobee.English LessonsGympass MembershipPossibility to receive in advance part of your salary by Payflow.Attractive compensation package consisting of base salary and the potential to earn a significant bonus for top performance.Thank you for considering joining Fever. We cannot wait to learn more about you!If you want to learn more about us: Fever's Blog | Tech.Eu |TechCrunchFever is committed to creating an inclusive and diverse workspace where everyone's background and ideas count. Our main goal is to find the best possible talent regardless of place of birth, racial or ethnic origin, gender, gender identity, religion, opinion, sexual orientation, disability, pregnancy, marital status, age or caring responsibilities. We encourage everyone to apply!If you require any kind of accommodation during the selection process please contact our Talent team so we can help you by providing a welcoming and seamless journey.If you want to know more about how Fever processes your personal data, click here Fever - Candidate Privacy Notice


Fuente: Jobrapido_Ppc

Requisitos

Penetration Tester
Empresa:

Fever


Built at: 2024-06-12T12:00:03.779Z