JUMP TO CONTENT

Senior Penetration Tester

__jobinformationwidget.freetext.LocationText__

Machelen, Belgium

  1. Sopra Steria
  2. Cyber Security
  3. Standard
  4. Machelen

Company Description

Sopra Steria offers tailored, end-to-end corporate technology and software solutions to help clients make bold choices and deliver results. Successfully so! With more than

56.000 colleagues in 30 countries, we rank as Europe’s leading digital solutions provider. Some of the most successful companies in Europe rely on our technology due to our commitment to innovation, collaboration, and value in business development.

The world is how we shape it. Let’s shape it together.


Job Description

As a Penetration Tester, you’ll know what a robust cybersecurity infrastructure looks like. You’ll also know how to get around it and ensure others can’t do the same. You’ll cast a discerning eye over our security measures by conducting regular, comprehensive security assessments including network, web application, and mobile penetration testing. You’ll use tools like Metasploit, Burp Suite, and Wireshark to safeguard Sopra Steria’s digital transformation services and stay current on all the new tools and trends in cybersecurity. Remaining within standard industry frameworks like OWASP and NIST, you’ll stay on the front foot and ready to solve any problems.

You will be integrated in our cybersecurity team working on different projects within the Public sector (European Commission, NATO, Ministries, European Council,…). 

Responsibilities:

  • Scoping and executing of complex penetrations test across a wide scope of technologies, products, services, and applications and critical infrastructure companies
  • Helping the team to define and improve the internal security testing programme
  • Documenting technical issues both Cyber and IT related during testing assessments. These issues should be clearly written and formulated into reports with remediating actions provided to the business
  • Improve our monitoring services by working in purple style exercises and operating in a red team capacity to improve the ability to detect and respond to threats
  • Supporting incident response by providing context and expertise around cyber threats, which will help focus investigation efforts
  • Mentor to our junior & medior colleagues

Qualifications

We’re seeking passionate colleagues who are eager to push the boundaries in digital transformation and technology consulting. At Sopra Steria, you’ll have the opportunity to grow your skills in a constructive, collaborative team environment, working on impactful projects that drive change for our clients. If you thrive on challenge and meet (most of) the qualifications below, we look forward to your application!

You have knowledge and experience of the following:

  • Minimum of 3-5 years’ experience in one or more of the following areas: Penetration Tester, Red/Purple Team Member, Security Engineer
  • Knowledge of technologies up to system level (web frameworks, communications protocols, database systems)
  • Offensive security knowledge of cyber-attack techniques, vulnerabilities, and mitigation strategies
  • Knowledge of penetration testing tools, frameworks, and methodology
  • Skills using Kali Linux, Nmap, PowerShell, Metasploit, Cobalt Strike, OWASP ZAP, Burp Suite
  • Proficiency in scripting
  • Awareness of frameworks such as MITRE ATT&CK and NIST and how they can be applied effectively within an enterprise
  • Familiarity with the latest exploits, tactics, techniques, and procedures (TTP), vulnerability remediation and security trends
  • Cyber security qualifications from Offensive Security, SANS, Pentester Academy, CREST, eLearnSecurity or others
  • Fluency in English, French and/or Dutch is a plus

What we can offer you

As a member of one of Europe’s largest digital solutions providers, you’ll benefit from extensive career development opportunities, both local and international. At the Sopra Steria Academy, you’ll be part of a dynamic network of 56,000 professionals at all stages of their careers. With a wide array of offices to explore, you can find your ideal location and take the next step in your career.

You’ll become a part of a major Tech player in Europe recognised for its consulting, digital services, and software development.


Additional Information

People are the cornerstone of our success. That’s why we aspire to be bolder together. Our goal is to build high-functioning teams and healthy team environments that inspire and help each other to deliver excellence for each of our customers.

Excited about this job opportunity? Ready to shape the world with us? Great! We are looking forward to your application!

______

Sopra Steria is an equal opportunity employer. All qualified applicants will be considered for employment without regard to age, ancestry, nationality, color, family or medical leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, gender (including pregnancy), sexual orientation or any other characteristic protected by applicable local laws, regulations and ordinances. We foster a work environment that is inclusive and respectful of all differences.

Discover what working at Sopra Steria looks like...

Are you looking for a place where you can free your creativity and take initiatives, supported by tech experts? 

Join us on this adventure where every idea counts and every talent steps up.

Search

Browse Jobs