Contact usGot hacked?

Any question?
Leave us a message








Has your business been hacked?

Contact our experts 24/7 via csirt@approach-cyber.com
or call us on

You are here

Senior Pen Tester

Your role

 

We are looking for a Penetration Tester with a strong record or red teaming engagement to integrate our Security Operations Centre. You will take part in stimulating offensive assignments which will include technical security assessments for different environments including applications, infrastructure, network and internet of things.

Your main mission will consist of:

  • Application, infrastructure, network and internet of things penetration testing and red teaming exercises,
  • Reverse engineering, proof of concept and exploit development in different languages,
  • Highly valuable reports production,
  • Security reviews of information security solutions,
  • Continuous improvement of the current security landscape.
Your profile
 

You have:

  • A Bachelor or a Master degree or equivalent by experience,
  • Minimum 3 to 4 years of experience in pentesting and red teaming activities,
  • A strong experience in infrastructure & network,
  • An uncompromised integrity: Respect the confidentiality of both client and company information,
  • A good understanding of network concepts and architecture,
  • Experience with security principles and intrusion tools,
  • Information security certifications such as: OSCP, OSEP, CRTO, CRTP are considered a plus,
  • Deep analytical skills and structured thinking,
  • Mastering one of the technologies : Empire, Covenant, Cobaltstrike is a plus,
  • An excellent spoken and written English + French or Dutch,
  • Excellent communication skills and impactful presentation capabilities.
 
Interested?

Don’t wait and send us your application to jobs@approach-cyber.com. We look forward to talking to you soon.