Playtech is hiring a

Penetration Tester

Kyiv, Ukraine
Full-Time

Your influential mission. You will...

  • Conduct penetration testing of systems, networks, WEB and mobile applications to identify vulnerabilities
  • Perform penetration testing and Red Team exercises to simulate cyber-attacks and determine the effectiveness of existing security measures
  • Develop and execute test plans to evaluate the security posture of an organization
  • Document all result, include identified vulnerabilities, potential risks, and recommended remediation steps
  • Collaborate with different teams to implement security fixes and improve overall security posture
  • Stay up to date on the latest security threats, tools, and techniques to enhance penetration testing efforts
  • Innovate and contribute to the development of new testing methodologies and tools to enhance the effectiveness of security assessments
  • Participate in incident response activities, contributing your expertise to mitigate security incidents effectively and efficiently

Components for success. You...

  • Should have 2+ years of experience in a technical environment in the role of Penetration Tester
  • Should have experience in network and application security testing (WEB + Mobile), experience in Red Team activities would be a good plus
  • Must have experience of common penetration testing tools: Metasploit, Nmap, Burp Suite Pro, Exploit Pack, MobSF, JEB etc
  • Display good knowledge of various testing methods and techniques
  • Must have ability to demonstrate a deep understanding of common vulnerabilities and exploitation techniques, how to bypass a modern defense tool and systems
  • Must have solid organizational skills including attention to detail and multitasking skills
  • Should have great written & spoken English

Thrive in a culture that values...

  • Possibility to cooperate with a product company
  • Educational possibilities
  • Competitive compensation
  • Fully-equipped perfect office space located in Kyiv, Ukraine
  • Warm and friendly attitude to every specialist
  • Professional growth

HOW TO APPLY?

In addition to your CV, please add a brief motivation letter covering your goals, your current experience or related fields and/or working in a project team. You can write it in the comment section at the end of the application page (under "your message to the hiring manager"). 


SECURITY TEAM

Join our dynamic and inclusive security team as a valued member of the Offensive Security division. In this role, you will provide penetration testing and security assessments, collaborating with various teams to analyze systems and components from a security perspective. You will have the opportunity to use cutting-edge security tools and defense strategies.

We are seeking a skilled penetration tester to conduct comprehensive testing on modern web and mobile applications, assess various systems, networks, and services, and engage with product owners to deliver actionable security recommendations. By joining us, you will play a pivotal role in enhancing the security posture of our products and systems, contributing to impactful changes daily.

Come aboard and contribute to a team dedicated to safeguarding our offerings. With us, you will have the chance to enhance your security expertise within one of the industry's leading and most reputable organizations.

Temporary Position During Employee’s Military Service Leave 

Playtech is an equal opportunities employer. Our mission is to welcome everyone and create inclusive teams. We celebrate differences and encourage everyone to join us and be themselves at work.

This job is no longer available

Enter your email address below to get notified whenever we find a similar job post.

Unsubscribe at any time.