Data?1548511213
Pentest team leader @ Randstad Portugal

Description

Randstad operates in Portugal and in the world as a leader in the human resources area for several business sectors.
Technologies area works exclusively the IT & Telecom sector, providing unique professional development opportunities.

Working at Randstad is unlike working at any organization. Because at Randstad we put people at the heart of everything we do; this goes for our clients, our candidates, our employees and society. By combining our passion for people with the power of today’s technologies, we support people and organizations in realizing their true potential. We call this Human Forward.

Are you our new colleague? We’re looking for a Pentester team leader at Randstad Global

descrição da função/job description
As a Pentester team leader you are responsible for managing penetration testing coverage across our different Operating companies by coaching local and third party team.
In addition to your role as leader, you also have an active role as a pentester .

You are part of Randstad Global Information Security team in the global IT department and responsible for the following :
- Manage requests for testing from our OpCos
- Conduct pentesting on regular basis on business websites and mobile applications
- Analyse vulnerabilities and penetration test findings, propose remediation strategies and security requirements, help to mitigate security vulnerabilities at each layer.
- Work with and manage 3rd parties, when demand is higher than in-house capacity.
- On a day to day basis, contribute to the security community, ensure support and follow up with the application development and infrastructure team on patching the vulnerabilities found.
- Organize, lead and run the Pentesting team.
- Play an active role in hiring and coaching pentester engineers by giving them the appropriate training, develop their expertise and guide them to achieve their responsibilities.
- Contribute on Secure Software Development Life Cycle improvement as part of the Global IT security team
- Research on the latest security best practices and technologies, stay aware of any new threats and vulnerabilities and share the information and impact within the team and the Group

requisitos/requirements
- Master Degree (or equivalent) in Information Security / Cyber Security
- Prefered at least 7 years in security pentesting and information technology risk management
- Good communication skills in english
- Ability to work with an international environment
- Being curious on any new security features or products
- Certificates related to competence offensive security - OSCP, CEH, GIAC GPEN , GIAC GXPN , EC-Council LPT
- Strong Understanding of OWASP , penetration testing methodologies , security standards and best practices
- Excellent verbal and written communication
- Teamwork skills, passionate about helping others to grow in their discipline
- Understanding of cloud services providers, preferably AWS


oferta/offer
In return for your talent and effort, we pay a good, competitive salary and offer attractive benefits. Job security and a great work-life balance mean we take care of each other.


para se candidatar/to apply
https://www.randstad.pt/emprego/RO-2020-83311