Penetration Tester

il y a 2 semaines


Bruxelles, Région de Bruxelles, Belgique Spektrum Group Temps plein
Spektrum have a wide range of exciting opportunities in several global locations.

We are always looking to add great new talent to our team and look forward to hearing from you.

Spektrum have a wide range of exciting opportunities in several global locations.

We are always looking to add great new talent to our team and look forward to hearing from you.

Duties and Role:

The duties of the individual mainly focus on:

  • Lead and/or be part of the Red/Blue Team during NATO military exercises;
  • Provide security design reviews to ensure compliance with NATO policies and directives;
  • Provide security consultancy and advice to projects, plans, and other entities;
  • Build and sustain effective communications with different stakeholders; specifically, the NCIA Configuration Control Board, Security Accreditation Boards, NATO Security Accreditation Authorities, and NCI Agency organization units supporting accreditation processes.
  • Brief at both executive and technical levels on security reports and testing outcome, including at flag officer level;
  • In coordination with the Head of the Penetration testing Cell, ensure proactive collaboration and coordination with internal and external stakeholders.

Requirements:

Skill, Knowledge & Experience:

The required skillset for the contracted individual is extensive knowledge and experience (more than 3 years) in the following areas:

  • IT infrastructure penetration testing;
  • Network security architecture design;
  • Assessing security vulnerabilities within OS, software, protocols & networks;
  • Researching and evaluating security products & technologies;
  • Knowledge in system and network administration of UNIX and Windows systems;
  • Use of penetration testing tools, techniques, and recognized testing methodologies;
  • Scripting skills in at least one of the following: Perl, Python, Ruby, shell (bash, ksh, csh);
  • Ability to evaluate risks and formulate mitigation plans;
  • Proven ability to write clear and structured technical reports including executive summary, technical findings and remediation plan for several different audiences.

Working Policy

  • Onsite

Travel

  • Travel to other NATO location may be required

Security Clearance

  • Must have a currently active NATO SECRET security clearance

Contract Duration
-
Required Start Date:17 April 2023
-
End Contract Date: 31 December 2023 (with potential extension)

We never know what new opportunities might be just over the horizon.

If this opportunity isn't for you please feel free to send us your resume anyway and be the first to know if something suitable for your skills and experience comes up.


  • Penetration Tester

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Vector Synergy Temps plein

    Location:Brussels, BelgiumSecurity Clearance:EU RestrictedIntroduction:This service involves a sound preparation to scope the penetration test and to agree on the rules of engagement with the relevant system's stakeholders. It encompasses the set of standards, processes, tools, technology, and skilled staff.Skills, knowledge, experience required: Minimum 5...

  • Penetration Tester

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique We Are 5 Values Temps plein

    Penetration Tester & Ethical Hacker (Banking & Finance)Freelance Contract - 12+ MonthsNegotiable Rate Based on ExperienceBrussels, Belgium - On-siteAre you searching for an opportunity to join an elite squad and secure national banking infrastructure against malicious threats?One of Europe's leading providers of Cyber Security services are searching for a...

  • Penetration Tester Manager

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    The Penetration Tester Manager is responsible for leading and managing a team of penetration testers to conduct security assessments and identify vulnerabilities in the organization's IT infrastructure. This role involves planning, coordinating, and executing penetration testing activities, ensuring the security of critical systems and data.WHO ARE WE?It all...

  • Penetration Tester Manager

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    The Penetration Tester Manager is responsible for leading and managing a team of penetration testers to conduct security assessments and identify vulnerabilities in the organization's IT infrastructure. This role involves planning, coordinating, and executing penetration testing activities, ensuring the security of critical systems and data.WHO ARE WE?It all...

  • Senior Penetration Tester

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Sopra Steria Temps plein

    Sopra Steria Group, a major player in consulting, technology services and software publishing in Europe, assists its clients in the successful transformation of their business and information systems. By combining value and innovation in the solutions proposed and delivering utmost quality and performance in the services provided, Sopra Steria Group...

  • Penetration Tester Manager

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    The Penetration Tester Manager is responsible for leading and managing a team of penetration testers to conduct security assessments and identify vulnerabilities in the organization's IT infrastructure. This role involves planning, coordinating, and executing penetration testing activities, ensuring the security of critical systems and data.WHO ARE WE?It all...

  • Penetration Tester Manager

    il y a 1 semaine


    Bruxelles, Région de Bruxelles, Belgique Nviso Temps plein

    It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of this is built on four fundamental values that define who we...

  • Senior Penetration Tester

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Are you already experienced in the world of security and would you like to develop yourself technically and in your career? At NVISO you have the opportunity and we look forward to getting to know youWHO ARE WE?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber...

  • Senior Penetration Tester

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Are you already experienced in the world of security and would you like to develop yourself technically and in your career? At NVISO you have the opportunity and we look forward to getting to know youWHO ARE WE?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber...

  • Senior Penetration Tester

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Are you already experienced in the world of security and would you like to develop yourself technically and in your career? At NVISO you have the opportunity and we look forward to getting to know youWHO ARE WE?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber...

  • Junior Penetration Tester

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    WHO ARE WE?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of this is built on four fundamental values that...

  • Is Tester

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique HNM Solutions Temps plein

    Role: IS Tester & Support AgentLocation: Brussels, BelgiumLanguage: EnglishProfile: Client is looking for a IS Tester to participate in the OCM (client Content Management) project and that will deal with the daytoday aspects of the quality assurance process. The IS Tester is an experienced professional with strong IT and software testing skills, ability to...

  • Soudeur | Soudeuse

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Cité des métiers .Brussels Temps plein

    Comment ça va se passer ? Préformation (2 mois) Travail en hauteur Lecture de plans (bases) Sécurité de base VCA (10h) Initiation aux techniques de mise en forme du métal et au soudage Soudeur cordon d'angles (3 mois) Souder des pièces tôles sur tôles, tubes/profilés sur tôles (acier carbone) en cordon d'angle via Process 111...


  • Bruxelles, Région de Bruxelles, Belgique Resillion Temps plein

    Bedrijfsomschrijving Resillion** is a leading partner in digital transformation, cybersecurity, and quality assurance (QA) solutions. We help our clients embrace and harness the power of the digital future. We take pride in our culture of innovation, collaboration, and customer focus.VacatureomschrijvingAs part of our team, you'll be responsible for...

  • Expert in Secure Development

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Serco Europe Temps plein

    Job Introduction Serco is a respected partner of European Institutions and other International Organizations. For over three decades, we have been delivering a variety of services to support ICT, manage contact centers, and provide infrastructure operations for key European organizations in Brussels and beyond. What unites the expanding Serco team is a...


  • Bruxelles, Région de Bruxelles, Belgique Recruit4Work S.L. Temps plein

    EU citizens and that an EU Secret PSC is required for the functionTasks Software Development Security ExpertRequirements:Required abilities: Education requirements: Bachelor's degree or higher in computer science engineering. Certification requirements: CCSSLP Certified Secure Software Lifecycle Professional, or EC Council CASE Certified Application Security...


  • Bruxelles, Région de Bruxelles, Belgique The White Team Temps plein

    Workplace Security SpecialistDESCRIPTION OF THE TASKSGenerally, this contract will support some of the multiple Security aspects on IT in Eurostat,by: Providing support conducting security risk assessments according to the IT Security Riskmethodology used within the European Commission, Providing support to the different stakeholders during the preparation...

  • DevOps Expert

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Newforceltd Temps plein

    DevOps Expert: 810 Years Full Time Jobs Market Rate Brussels, Belgium#Owasp#Metasploit#Burpsuite#DevopsThe following tasks will be performed by an external service provider:the code base. Draft documentation such as architecture design descriptions, assessment reports and configurationdescriptions.implemented by the team. Analyse risks and security policy...

  • Expert Secure Development

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique COSMOTE GLOBAL SOLUTIONS NV Temps plein

    COSMOTE Global Solutions, as a member of OTE Group of Companies, is an ICT Systems Integrator delivering a broad range of ICT Solutions and Services.CGS provides a broad range of ICT Services focusing on: Cloud, Data Centre operations, Networking, Cybersecurity, BI and Data Warehouse, Big Data, Service Desk, Proactive Monitoring, Operations and Support,...


  • Bruxelles, Région de Bruxelles, Belgique Actionr Temps plein

    Actionr recherche pour son client, pionnier dans le domaine de l'arthroscopie et de la médecine sportive, un.e Sales Representative DEX & Trauma pour renforcer son équipe pour les provinces Namur, Liège et Luxembourg.Vos missions:Vous avez une passion pour la chirurgie, les techniques médicales, l'éducation et l'information médicales, et vous avez un...