Job role insights

  • Date posted

    September 23, 2024

  • Closing date

    November 22, 2024

  • Offered salary

    €70,000 - €120,000/year

  • Experience

    3 - 5 Years

Description

Senior Engineer Cyber Security

Job Description:

    Join our dynamic team as a Senior Engineer in Cyber Security, where your expertise will be pivotal in safeguarding our IT infrastructure on a global scale. You will have the opportunity to leverage your practical experience with tools like Kali Linux and Burp Suite to conduct comprehensive penetration tests across PUMA's IT landscape. Your role will entail managing and executing bug bounty programs, investigating cyber security incidents independently, and evaluating security threats while designing effective detection and defense mechanisms. You will play a crucial role in identifying potential threats and attack techniques, ensuring that our systems remain secure and resilient against cyber threats. Collaborating closely with various business units and IT departments, you will establish solid partnerships that enhance our cyber security posture. This is your chance to make a significant impact in a vibrant and fast-paced environment, where your individual talents and experiences can truly shine.

IT Languages:

  • Python
  • Java
  • C++

As a Senior Engineer in Cyber Security, you will be responsible for ensuring the integrity and security of our IT systems. Your key responsibilities will include::

    Conduct penetration tests using tools like Kali Linux and Burp Suite;; Manage and perform bug bounty programs across our global IT landscape;; Investigate and evaluate cyber security incidents independently;; Design detection and defense mechanisms against security breaches;; Identify and assess potential threats and attack techniques;; Resolve security-related problems independently and refine escalation processes;; Build and maintain strong relationships with various business and IT units

Spoken Languages:

  • English;; German

Skillset:

  • Kali Linux
  • Burp Suite
  • Penetration Testing
  • Threat Intelligence
  • Incident Response
  • Ethical Hacking

Soft Skills:

  • Excellent communication skills
  • Interpersonal skills
  • Problem-solving abilities
  • Ability to work independently and as part of a team
  • Adaptability in a fast-paced environment

Qualifications:

  • Bachelor's degree in computer science, information security, or a related field
  • Relevant security certifications such as CEH, OSCP, GPEN, CHFI, CISSP are a plus

Years of Experience:

    5

Location:

    Europe

Job Benefits:

  • Flexible working hours
  • Opportunities for professional development
  • Diverse and inclusive work environment
  • Employee discounts on products
  • Health and wellness programs

Working Conditions:

    Full Time

Employment Type:

    Permanent Contract

Company Culture:

  • We foster a vibrant and inclusive culture that values diversity and encourages individual talents to flourish. Our team embodies a spirit of collaboration, driving performance and innovation while maintaining a commitment to equality and respect for all individuals.

Opportunities For Advancement:

  • Career growth opportunities within the cybersecurity field, Access to professional training and certifications, Potential for leadership roles in future projects

Visa Sponsorship:

    Available

Interested in this job?

60 days left to apply

Apply for this job

Cancel
Send message
Cancel