Skip to main content

Cybersecurity Penetration Tester - Infrastructure & Network Security

Atos, Warsaw
Employment type: 
Full time
Compliance, Consulting, Design, Education, Research, Media, Operations, Software, Games

Similar jobs

No similar jobs found.

Materials Hack
Playground for innovative materials powered by Borealis.
8th-10th July – Vienna, Austria
2.5
days Hackathon
3
weeks Incubation
2
winning teams
24K
cash prizes

Cybersecurity Penetration Tester - Infrastructure & Network Security

About Atos

Atos is a global leader in digital transformation with over 110,000 employees in 73 countries and annual revenue of over € 11 billion. European number one in Cloud, Cybersecurity and High-Performance Computing, the Group provides end-to-end Orchestrated Hybrid Cloud, Big Data, Business Applications and Digital Workplace solutions. The group is the Worldwide Information Technology Partner for the Olympic & Paralympic Games and operates under the brands Atos, Atos Syntel, and Unify. Atos is a SE (Societas Europaea), listed on the CAC40 Paris stock index.

The purpose of Atos is to help design the future of the information technology space. Its expertise and services support the development of knowledge, education as well as multicultural and pluralistic approaches to research that contribute to scientific and technological excellence. Across the world, the group enables its customers, employees and collaborators, and members of societies at large to live, work and develop sustainably and confidently in the information technology space.

Main Responsibilities:

  • supporting various on-site or remote information security, cybersecurity technical audits with penetration testing part related to customer on-premise or cloud network or infrastructure environment
  • working alone or with Atos or customer team from Cybersecurity Application Security Technical Auditor/Penetration Tester, IT&N architects, development teams, security incident response and security monitoring teams
  • working in a strategic growth area for the best organizations in the sectors of Financial Services; Manufacturing, Retail & Transport; Public & Health; Telecommunication, Media and Utilities. 
  • As a member of a global team you operate independent or in collaboration with other entities and regions within Consulting or Atos itself.
  • You will work both on large and dedicated network, infrastructure domain of security audit and compliance projects regarding ISO 27001, NIST, NIS Directive, ISF, OWASP, PCI-DSS, PTES and other industry standards specific audit based on your IT technical knowledge.
  • While conducting audits you are using various pen-tester’s supporting software or tools dependent on application technology. You are familiar with the importance of data security and are knowledgeable with regard to IT operations and security risks side of these activities.

 

Essential competencies/skills:

  • More than 5 years’ experience working in the role technical security auditor or penetration tester
  • Practical experience in the field of IT/Information Security
  • Master or bachelor’s degree in relevant areas (technical, IT studies preferred)
  • Several (the more the better) of the security certifications related to security penetration testing
  • Fluent English is a must, Intermediate or Fluent German or French is a great plus
  • International mobility to serve our global clients and work with our global clients (50-100%) Europe or other continents. 
  • EU work permit is a must, US visa is a plus

 

What we offer: 

  • Work for an organization holding the "Best Place to Work" title
  • Competitive salary package (including bonuses)
  • Private medical care and life insurance
  • Benefit program (including Multisport card)
  • German and English language courses
  • Participation in the international challenging IT activities along with opportunity of implementing own ideas and improvements
  • Internal and external technology trainings
  • Access to our knowledge library and interdisciplinary IT e-learning portals

 

Here at Atos, we want all of our employees to feel valued, appreciated, and free to be who they are at work. Our employee lifecycle processes are designed to prevent discrimination against our people regardless of gender identity or expression, sexual orientation, religion, ethnicity, age, neurodiversity, disability status, citizenship, or any other aspect which makes them unique. Across the globe, we have created a variety of programs to embed our Atos culture of inclusivity, and work hard to ensure that all of our employees have an equal opportunity to contribute and feel that they are exactly where they belong.

Top