Python Job: Penetration Tester (all genders)

Job added on

Company

Erste Digital

Location

Vienna - Austria

Job type

Full-Time

Python Job Details

  • We are part of Erste Group – the largest banking group in Central and Eastern Europe with more than 2,500 branches and over 45,000 employees. Our more than 2,000 IT experts and enthusiasts are the bank's Digital Muscle.
  • With top notch technology, we drive the realization offers the Group’s vision: To provide human banking in digital times, and to build Financial Health for over 16 million customers in the CEE region.
    We aim to attract and develop the best talent and aspire to be an IT employer beyond compare.
  • We are Erste Digital. We are #digitaltotheheart
  • What to do:
    Erste’s Cyber Defense Center (CDC) provides security services for Austria and our CEE entities, with a strong focus on protecting data. Our CDC is one of the leading Security Operation Center (SOC) in the private sector and is responsible for maintaining a secure IT landscape in the digital banking area of Erste. Now, we are scaling up to continue our journey for providing the best Cyber Security services for our internal and external customers. A vibrant team and agile, savvy and multifunctional opportunities are waiting for you.

      • You will help to build-up and enhance our internal penetration testing skills and red teaming teaming processes
      • You and your colleagues are responsible for the execution of penetration tests on an application and infrastructure layer as well as red teaming activities
      • You will support our application security team with your offensive security knowledge by identifying security issues and proposing appropriate countermeasures
      • You will participate in threat modeling workshops and design penetration testing activities to evaluate identified threats and show their real world impact
      • You will work in close cooperation with other departments within Erste Group to react appropriate on new vulnerabilities or detected security incidents and to support security monitoring and incident response
  • You check these boxes:
      • You bring an educational technical background (HTL, FH, TU) and general know how in the area of IT
      • You have offensive security skills and deep knowledge about vulnerabilities and practical exploitation and are able to think outside the box
      • You are also interested in root cause analyses in order to fix or mitigate technical security vulnerabilities
      • You have a basic understanding of programming languages such as Ruby, Perl, Java, Python and PHP
      • You have know-how in networks (routing, switching) and operating systems (e.g. Windows, Unix/Linux) and you are interested in trying out new technologies and other upcoming trending cloud-based solutions
      • You have the ability to learn new technologies quickly and work in an agile-oriented environment with a flat hierarchy and open culture
      • You have a natural confidence with your communication and team skills, while being fluent in English
  • Why you will like us:
      • Possibility to benefit and learn from our international, talented and passionate community at Erste
      • Interest groups and clubs: Take part in discussions and get involved in projects. Numerous interest groups invite you to engage with a topic
      • Good food: Healthy nutrition and good food are important for our quality of life. With seven restaurants and cafeterias, there’s something to suit every taste on the Erste Campus
      • Health Centre – The Erste Campus operates a fully equipped health center that offers all employees a high standard of medical services during working hours.
      • New way of work: With our flexible working hours model we want to make your life less complicated. Combing the best of both worlds, remote and company time.
      • Employee benefits – Benefit from special conditions for financial services and insurances, supermarkets, clothing stores and many more.
      • Employee Referral Program – Become a talent scout for career opportunities in IT. We are rewarding every successful referral for Erste Digital
      • Language courses for German & English – Learning a new language unites. We support you with appropriate language courses where you participate together with your colleagues.
      • Visa Sponsoring – We support our employees with all the formalities associated with a relocation
      • Work-Life-Balance – Home office, paternity leave, sabbatical, sports courses -– we support you in balancing work, family and leisure time
      • The minimum wage for this full-time position in accordance with the collective agreement with complete fulfillment of the functional profile is EUR 44.660,- gross per year. But this is just a formality - we would be happy to talk about your actual salary in person!
  • The way we are
    Erste Group considers the diversity of its employees as key to innovation and success. As employer we are proud to offer everyone equal chances, irrespective of age, skin colour, religious belief, gender, sexual orientation or origin.