Adzuna logo

Senior Vulnerability Analyst and Penetration Tester

Ort: Wien
Unternehmen: Generali Österreich
itstellen.at
Auf diesen Job bewerben

We dare to trust - this is our employer promise in Generali Versicherung AG. We have the courage to take on challenges and are successful in many areas. This is why we are not only successful internationally, but also market leader in Austria in major insurance sectors. We also show courage as we give our employees a lot of autonomy - whether in terms of their possibilities for development or great flexibility in working hours and work location. This is because we have faith in people who work for us.
In the course of succession planning we are looking for:

Senior Vulnerability Analyst and Penetration Tester

The Vulnerability Management & Prevention unit reports directly to the Head of Cyber Security of GOSP and is responsible to implement the governance framework and related IT solutions required to effectively execute Vulnerability Management practice for GOSP and its customers inside the Generali Group.

What challenges can you expect?
  • Manage and assist the Cyber Security activities in GOSP
  • Establish process and procedure regarding the Secure Software Development Life Cycle
  • Perform and analysis of source code (SAST, DAST, IAST)
  • Perform Red Teaming activities in cooperation with GOSP CSIRT based on an agreed cyber threat scenario to validate the detection and prevention capabilities in place
  • Execution of WAPT / PT activities on GOSP infrastructure and/or applications to verify the level of hardening and configuration in place, definition of the mitigation actions for the identified weaknesses
  • Periodical execution of Vulnerability Assessments both on the internal and external perimeter to identify vulnerabilities affecting GOSP infrastructure
  • Analysis of newly discovered vulnerabilities / 0days collected both from OSINT and CLOSINT sources, assessing the potential impact on GOSP infrastructure
What do we offer?
  • We offer you the highest possible flexibility in working hours - we do not have fixed core hours
  • We offer a flexible home office concept - so you are part of the office even when you are not in it
  • We will provide you with a buddy at the beginning, so that you can quickly arrive at our company
  • We have a great company restaurant
  • We invest in your training and further education - from specific seminars to professional talent management
  • We also take care of your future: with our company pension scheme for our employees
  • Our location is very easy to reach: in the middle of the 22nd district (we offer a lockable bicycle storage room)
  • Children happy, parents happy? Our company kindergarten in Vienna (22nd district) and our childcare service, which is offered on a daily basis, make sure of that
Which skills do we expect?
  • Degree in Computer Science, IT Security, or equivalent work experience in Information Security
  • 3+ years of experience in vulnerability assessment / penetration tests activities
  • Knowledge of the main market tools and processes to perform vulnerability assessments (e.g: Qualys, Nessus, Nmap, etc.)
  • Knowledge on the main penetration testing tools available on the market (e.g: OWASP ZAP, Burp Suite, Metasploit, Wireshark, John The Ripper, sqlmap, etc.)
  • Good knowledge of IT networks and protocols, Operating systems, web and application server architectures
  • Good knowledge of one or more programming languages (e.g: python, PowerShell, C/C++, etc.)
  • Intermediate English (at least CEFR B1, written/spoken)
  • Positive attitude and open to learn on the job
  • Passionate about offensive and defensive security
  • Very good problem-solving capabilities
Facts at a glance

Senior Vulnerability Analyst and Penetration Tester

Start of employment: from now on
Full-time
Place of employment: Vienna

Salary

At least 60.000 EUR gross per year for 38,5 hours per week. Just like you, we are not satisfied with minimum standards - we agree on your actual salary depending on your education and experience.

Your contact in HR

Markus Bors, MSc
HR Business Partner
+43 1 53401 13100

Would you like to become part of our Generali team? Excellent!
We look forward to receiving your online application via the "apply now/jetzt bewerben" button
Jetzt bewerben

Auf diesen Job bewerben

Gehälter

Die Anzahl der Jobs in jeder Gehaltssparte:

Ähnliche Jobs

Senior Penetration Tester (w/m/d)
EY Österreich
Wien
Penetration Tester (w/m/d)
EY Österreich
Vienna
Security Penetration Tester (m/w/d)
Telekom Austria
Wien, W, 1010
Security Penetration Tester (m/w/d)
Telekom Austria
Wien, W, 1010