Ethical Hacker

Ethical Hacker

  • Diemen
  • GN category - IT
  • HBO
  • €3.000 - €5.024
  • 32 - 40
  • Full time
  • Diemen
  • Diemen North Holland
  • Ethical Hacker

Ethical Hacker

Curiosity, independence and a true hacker mindset. If those things describe you, you might be our new pentester / offensive security specialist.

As a pentester, your role will be to perform (white box) penetration testing on any of our global business applications.
 
You are part of the Randstad Global Offensive Security Team in the global CISO office. Together with 8 other “offensive security specialists” the team offers various security services to all Randstad countries and their IT landscape. They vary between “standard” black box pentests, white box pentests and Red Team activities. We believe in an approach of working “with” developers and infrastructure teams instead of only supplying them with a report. By working closely with other IT teams we become “the partner” in identifying and resolving vulnerabilities to all Randstad countries.

You will be responsible for the following : 

  • lead “white box” pentesting projects on our business websites, mobile applications and infrastructure
  • Create actionable assessments in different phases of development of our Operational Companies’ applications 
  • Analyze vulnerabilities and penetration test findings, propose remediation strategies and security requirements, help to mitigate security vulnerabilities at each layer.
  • On a day-to-day basis, contribute to the security community, ensure support and follow-up with the application development and infrastructure teams on resolving the vulnerabilities found. 
  • Research on the latest security best practices and technologies, stay aware of any new threats and vulnerabilities and share the information and impact within the team and the Group.
  • Mentor and train junior team members

Your background / profile

  • You have a “hacker mindset”
  • At least 3-4 years of relevant work experience within security testing
  • Strong Understanding of OWASP, penetration testing methodologies, security standards and best practices
  • Ambition to lead pentest projects
  • Ability to work with an international environment and to team up with other security and development teams
  • Ability to read and understand code (Java, Python, React/Angular)
  • Good communication skills in English
  • nice-to-have: Certificates related to competence offensive security - (e.g. OSWE, OSCP, CEH, GIAC GPEN , GIAC GXPN , EC-Council LPT)
  • nice-to-have: Experience in developing applications
  • nice-to-have: Knowledge of cloud security best practices for AWS and GCP

What do you get in return?

Randstad’s performance standards are high, but as a team, we’ll make sure you reach and even exceed them through a wide range of learning and development opportunities, but above all also by making sure you are doing well. We prioritise our people, not just employees - and joining our team means getting to work with great people. Each of them is crucial to maintaining our open-minded, entrepreneurial, and vibrant company culture. It’s the culture you’ll find in any of our global Randstad offices. 

We offer you:

  • A very diverse IT landscape to work with the ability for you to develop all different offensive security skill sets 
  • A Monthly Salary between €3.000,- and  €5.024,- 
  • Possibility and flexibility to work from home
  • Access to a wide range of training and education programs
  • A generous monthly benefit budget that allows you to choose between free time or money, or to use your budget for items such as a bicycle, tablet, gym membership, or education.
  • 25 vacation days (with the option to purchase an extra 26) and 8.5% vacation allowance. 
  • A generous share purchase plan that doubles your purchased shares


Interested and keen to learn more? Apply directly or contact franziska.mattler@randstadgroep.nl / 0683088632. Please also feel free to apply with a write up of a recent testing project you've done over your cv - we value what you know over how you know it.

Beschrijving

Curiosity, independence and a true hacker mindset. If those things describe you, you might be our new pentester / offensive security specialist.

As a pentester, your role will be to perform (white box) penetration testing on any of our global business applications.
 
You are part of the Randstad Global Offensive Security Team in the global CISO office. Together with 8 other “offensive security specialists” the team offers various security services to all Randstad countries and their IT landscape. They vary between “standard” black box pentests, white box pentests and Red Team activities. We believe in an approach of working “with” developers and infrastructure teams instead of only supplying them with a report. By working closely with other IT teams we become “the partner” in identifying and resolving vulnerabilities to all Randstad countries.

You will be responsible for the following : 

  • lead “white box” pentesting projects on our business websites, mobile applications and infrastructure
  • Create actionable assessments in different phases of development of our Operational Companies’ applications 
  • Analyze vulnerabilities and penetration test findings, propose remediation strategies and security requirements, help to mitigate security vulnerabilities at each layer.
  • On a day-to-day basis, contribute to the security community, ensure support and follow-up with the application development and infrastructure teams on resolving the vulnerabilities found. 
  • Research on the latest security best practices and technologies, stay aware of any new threats and vulnerabilities and share the information and impact within the team and the Group.
  • Mentor and train junior team members

Your background / profile

  • You have a “hacker mindset”
  • At least 3-4 years of relevant work experience within security testing
  • Strong Understanding of OWASP, penetration testing methodologies, security standards and best practices
  • Ambition to lead pentest projects
  • Ability to work with an international environment and to team up with other security and development teams
  • Ability to read and understand code (Java, Python, React/Angular)
  • Good communication skills in English
  • nice-to-have: Certificates related to competence offensive security - (e.g. OSWE, OSCP, CEH, GIAC GPEN , GIAC GXPN , EC-Council LPT)
  • nice-to-have: Experience in developing applications
  • nice-to-have: Knowledge of cloud security best practices for AWS and GCP

What do you get in return?

Randstad’s performance standards are high, but as a team, we’ll make sure you reach and even exceed them through a wide range of learning and development opportunities, but above all also by making sure you are doing well. We prioritise our people, not just employees - and joining our team means getting to work with great people. Each of them is crucial to maintaining our open-minded, entrepreneurial, and vibrant company culture. It’s the culture you’ll find in any of our global Randstad offices. 

We offer you:

  • A very diverse IT landscape to work with the ability for you to develop all different offensive security skill sets 
  • A Monthly Salary between €3.000,- and  €5.024,- 
  • Possibility and flexibility to work from home
  • Access to a wide range of training and education programs
  • A generous monthly benefit budget that allows you to choose between free time or money, or to use your budget for items such as a bicycle, tablet, gym membership, or education.
  • 25 vacation days (with the option to purchase an extra 26) and 8.5% vacation allowance. 
  • A generous share purchase plan that doubles your purchased shares


Interested and keen to learn more? Apply directly or contact franziska.mattler@randstadgroep.nl / 0683088632. Please also feel free to apply with a write up of a recent testing project you've done over your cv - we value what you know over how you know it.

Lees volledige vacature

Bij Yacht geloven we dat iedereen een uniek talent meebrengt. Yacht wil dé organisatie worden waar iedereen wil werken, ongeacht waar je vandaan komt, van wie je houdt, hoe oud je bent of waar je in gelooft. We willen groeien naar een meer diverse organisatie. En dat begint natuurlijk bij de werving van onze nieuwe collega’s. We zijn er nog niet, maar we zijn wel een lerende organisatie met een open cultuur. Kom jij daarom bij ons team om het verschil te maken?

Wat gaat er gebeuren?

1
Succesvolle sollicitatie

Fijn, de eerste stap is gezet! Je hebt je sollicitatie afgerond en deze is bij ons binnen gekomen. Binnen 2 werkdagen nemen wij contact met jou op per mail of telefoon. Als wij voldoende aansluiting zien met jouw profiel, willen we je uiteraard beter leren kennen tijdens een korte telefonische kennismaking. 

2
Op gesprek

De talent acquisition specialist gaat verder met jou in gesprek over de functie, het team en ons bedrijf. Daarnaast zijn wij benieuwd naar wie jij bent en naar wat jouw talenten zijn. Dit gesprek kan zowel op kantoor als online plaatsvinden.  

3
Tweede gesprek

Het tweede gesprek is in ieder geval met jouw toekomstige manager. Zo krijg je nog meer beeld en gevoel bij jouw werkplek. Vaak zit hier nog een tweede persoon bij en die persoon is afhankelijke van de vacature en afdeling. Soms is dit met een andere manager, een collega uit het team of een andere talent acquisition specialist. We zijn al overtuigd van jouw talenten, maar we willen samen echt kijken welke plek het beste bij jou past!

4
Welkom in het team

Yes, je bent aangenomen! Wij zorgen voor een passend aanbod, jij hoeft alleen maar digitaal te tekenen. Welkom in het team en bij Yacht ;-). Met een mooi onboardingsprogramma voel jij je direct thuis bij ons bedrijf en helpen wij je verder in de start van je baan. 

Heb je vragen?

Get in touch with:

Antoinette Toonstra

Antoinette Toonstra

Talent Acquisition Specialist
IT, HR, finance, MarCom en management

Bel mij

Stuur een appje

Geïnteresseerd? Stuur ons je sollicitatie!

Van ambitie naar succesvolle carrière

Hoe bepaal je de volgende stap in je ambitieuze carrière? Welke keuzes maak je en wanneer is je loopbaan succesvol? Zet de next step in je carrière!

Jobalert aanmaken
Top