Team Lead - PenTesting

  • Warszawa
  • Schenker Technology Center Warsaw Sp. Z O.o.
about-project : As the Penetration Testing Team Lead, you're pivotal in delivering end-to-end penetration testing services. From project planning to execution, including application and infrastructure penetration testing as well as purple-team and red-team activities, you ensure the highest standards. Beyond project management, you lead team development and uphold work quality. Your role is integral to fortifying our security measures and fostering a culture of continuous improvement within the team. Additionally, you actively support CISO and IT Security Managers, bridging the gap between cybersecurity initiatives and broader IT objectives. Join us if you're passionate about cybersecurity leadership and want to make a lasting impact. responsibilities : Team Leadership: Lead and manage a team of penetration testers, providing guidance, mentoring, and support. Foster a collaborative and innovative team culture that encourages continuous learning and professional development. Project Management: Supports Security Managers to identify possible control gaps. Define risk-based priorities for penetration testing. Collaborate closely with Vulnerability Management Team and Security Operations Centre Oversee the planning, execution, and delivery of penetration testing projects in alignment with organizational objectives and timelines. Supporting project stakeholders to define scope, objectives, and testing methodologies. Work closely with internal clients to understand their security requirements and tailor penetration testing engagements accordingly. Provide clear and concise communication of findings and recommendations to both technical and non-technical stakeholders. Supports IT Security incident management process and provides a thorough post-event analysis. Technical Leadership: Stay up to date on the latest cybersecurity trends, vulnerabilities, and technologies to guide the team in maintaining cutting-edge expertise. Conduct hands-on penetration testing and vulnerability assessments. Implement and enforce quality assurance processes to ensure the accuracy and thoroughness of penetration testing results. Review and approve reports generated by the team, ensuring high-quality documentation. requirements-expected : Strong knowledge of penetration testing tools, techniques, and methodologies demonstrated by at least 5 years of professional experience. Demonstrated proficiency in leadership, showcasing the capability to inspire and guide. Demonstrated ability to manage multiple projects simultaneously. Experience in effectively planning and executing Penetration Testing activities. Fluent in English - C1 or higher. Nice to have: certifications: CPT, CEPT, CCPT, CMWAPT, CRTOP, OSCP. offered : Having an impact. In our team every opinion matters. We are inviting everyone to bring their ideas along because we think that it helps us to create the best products possible Minor benefits for you to enjoy. Holiday bonus, subsidies to private healthcare, sports cards, cinema, and theatre tickets and group insurance. Great atmosphere. Awesome people, foosball and after work beer is at your disposal. Challenges. We are not afraid of challenges because they are fun to solve Development. We are offering you not just a job but the place where you can professionally and personally grow Open Communication. We strongly believe that good communication is at the core of all successful companies. That’s what we cultivate in our company as well. benefits : sharing the costs of sports activities private medical care sharing the costs of foreign language classes sharing the costs of professional training & courses life insurance remote work opportunities flexible working time fruits integration events retirement pension plan corporate library no dress code video games at work coffee / tea leisure zone holiday funds charity initiatives