Penetration Tester

il y a 1 jour


Zaventem, Belgique Thales Cybersecurity Services Temps plein

Job Overview We are seeking skilled Medior or Senior Penetration Testers to join Thales Cyber Security Services Belgium. As part of our Intrusion & Application Security team, you will perform in-depth penetration tests, vulnerability assessments, and red team engagements to help our clients identify and mitigate security risks.You will become part of a team of experienced penetration testers, gaining the opportunity to work on exciting, high-impact missions across diverse environments, from critical infrastructure to advanced technology systems. This role offers the chance to continuously develop your technical expertise, deepen your offensive security knowledge, and collaborate with skilled professionals in the industry.At Thales, you'll work with cutting-edge technologies, engage in research and training initiatives, and actively contribute to our mission of building a more secure digital world.Key ResponsibilitiesOffensive Security & Penetration TestingConduct penetration tests on network and infrastructure environments (external, internal, and remote access).Perform targeted attacks, including OSINT, spear phishing, and other adversarial simulation techniques.Deliver detailed technical and executive-level reports outlining vulnerabilities, risk assessments, and actionable remediation plans.Provide clients with strategic guidance, ensuring recommendations align with their maturity level and operational needs.Collaboration & Knowledge SharingMentor and support junior team members in offensive methodologies and tools.Contribute to the continuous improvement of Thales' offensive testing methodologies and frameworks.Partner with cybersecurity stakeholders to communicate security testing findings and enhance situational awareness across teams.Continuous Learning & ResearchStay current on emerging attack vectors, vulnerabilities, and exploitations techniques.Engage in internal research and development programs aimed at advancing Thales' offensive capabilities.Contribute to the cybersecurity community through responsible disclosure and knowledge sharing initiatives.Qualifications & SkillsMinimum 2 years of experience in penetration testing or red teaming.Strong technical understanding of operating systems, networks, and application-layer attacks.Hands-on experience with offensive security tools and frameworks (e.g., Burp Suite, Metasploit, Cobalt Strike, Nmap, netexec, BloodHound).Good scripting knowledge (e.g. Python, Rust, Bash, PowerShell, ...).Strong analytical, problem-solving, and reporting skills with attention to detail.Certifications (Preferred)OffSec or GIAC certifications such as:OSCP, OSEP, OSWP, OSCE, OSED, GPEN, or equivalent.Proven participation in CTF competitions, FLARE-ON challenges, or SANS training is highly valued. LanguagesEnglish: Professional working proficiencyFrench or Dutch: Full professional / native-level proficiencyProficiency in both languages is a plusWhy Join Thales Cyber Solutions Belgium?At Thales Cyber Solutions Belgium, we foster a culture of innovation, autonomy, and collaboration. You will be part of a diverse and talented team dedicated to excellence in cybersecurity.We offer continuous professional development opportunities, workshops, and the freedom to explore emerging offensive technologies. Join us to contribute your expertise, share your passion, and make a tangible impact in protecting our clients' digital environments.How to ApplyIf you are ready to take on challenging offensive security missions and grow your expertise within a leading cybersecurity organization, please apply with your resume.Our HR Officer will contact you as soon as possible.


  • Penetration Tester

    il y a 1 jour


    Zaventem, Belgique Thales Cybersecurity Services Temps plein

    Job Overview We are seeking skilled Medior or Senior Penetration Testers to join Thales Cyber Security Services Belgium. As part of our Intrusion & Application Security team, you will perform in-depth penetration tests, vulnerability assessments, and red team engagements to help our clients identify and mitigate security risks.You will become part of a team...

  • Penetration Tester

    il y a 1 jour


    Zaventem, Belgique Thales Cybersecurity Services Temps plein

    Job Overview We are seeking skilled Medior or Senior Penetration Testers to join Thales Cyber Security Services Belgium. As part of our Intrusion & Application Security team, you will perform in-depth penetration tests, vulnerability assessments, and red team engagements to help our clients identify and mitigate security risks.You will become part of a team...