Security Engineer - Pentesting & Vulnerability Management

Description du poste:

Description

Job description

Let's talk about Security Engineering 🔒

The Security team's vision is to establish the foundation for security practices at a company level and protect the product, customers and employees 🚀 This role will have a huge impact in the Security department.

You will join a multicultural Security team of 5 world-class engineers and will report to Erika, Head of Security based in Barcelona. You’ll be able to lead your own Security projects in an autonomous way while partnering with the team to continuously improve our security posture. There are multiple new initiatives to launch and lots of room for real career development! 💫

What will you be doing? 🤔

  • Designing and conducting penetration tests to our internal and third-party applications, as well as coordinating remediation and mitigation activities.
  • Leading and structuring our Vulnerability Management program and pentesting activities by defining goals, launching roadmaps, establishing metrics and reporting results.
  • Developing our Application Security program by establishing and enforcing security best practices for our new and existing products, services and technical components.
  • Working with both open source and commercial tooling to coordinate vulnerability assessments, maintaining an expert level understanding of attack vectors and emergent threats.
  • Collaborating with our Security Incident Management efforts by helping develop alerting capabilities based on new threats and vulnerabilities.
  • Partnering with Stuart internal teams to identify and implement technology or process improvements that help mature our security services.
  • 🌈 Adding to our amazing company culture that you can uncover here
  • What do we need from you? 😎

  • Bachelor degree in a computer science field OR relevant certification (OSCP, CEH, SANS, OSCE)
  • 2+ years of experience conducting pentesting activities, with demonstrable experience in manual testing in addition to automated tools
  • Demonstrable knowledge in web application penetration testing, under OWASP or equivalent framework
  • Demonstrable knowledge in mobile application penetration testing (iOS & android)
  • Deep understanding of network architecture and protocols
  • Deep understanding of operating systems (Linux is a must, Windows/Mac are nice to have)
  • Hands-on experience with penetration testing and vulnerability detection tools (Burp Suite, ZAP, Metasploit, Nessus...)
  • Good knowledge of at least one scripting language (python, Bash, PowerShell...)
  • Good understanding of API vulnerabilities
  • Ability to effectively communicate findings and contextualize risks to technical and executive leadership
  • Resourceful and creative thinker with strong analytical skills, able to leverage unconventional and innovative ideas to solve complex problems
  • Fluency in English
  • Want to put a smile on our face?😉

  • Source code analysis
  • Experience with red team activities
  • Reverse engineering
  • Forensics
  • Cryptography
  • Cloud security (Mainly AWS but GCP and Azure are a plus)
  • Experience responding to incidents
  • The stuff you wanna know 😉

  • Work-life balance - hybrid work home and flexible hours 🏡
  • Option to work fully remotely or a 👩‍💻 spot at Unicorn Workspaces 🦄 next to Parque Eduardo VII
  • Ticket Restaurant by Edenred (€7 daily) 🥗
  • Private healthcare provided by Medicare 🧑‍⚕️
  • Kindergarten vouchers 👨‍👨‍👧
  • Unlimited access to Udemy for all your learning and development needs 📚
  • Stuart Academy with regular workshops, Stu-Classes, and Stu-Talks 🎓
  • Stuart is putting Mental Health Awareness first! Wellness Allowance (40 euros monthly) to use in any gym or sport class 🧘
  • Work-from-Abroad policy (enjoy 30 days per year working from anywhere!) 🏞
  • 2 volunteer days per year to have a positive impact on our communities and the environment
  • Work in an international, dynamic and passionate environment with a company culture focused on learning and development 🎉
  • At Stuart, we believe that employees today want to evolve in collaborative, high-growth environments where they can demonstrate their abilities and thrive both professionally and personally. We are convinced that employees need to find alignment between their inner values and their company’s culture and mission to unlock their full potential. We work to create a culture of empowerment, continuous learning and growth where everyone can bring expertise, own projects and easily measure their impact 🙌

    Stuart is proud to be an equal opportunity workplace dedicated to promoting diversity. We don’t discriminate on the basis of race, religion, colour, national origin, gender, sexual orientation, age, marital status or disability status 💙

    Please note: Our Talent Acquisition Team is international coming from across the world 🌍 We kindly ask you to please submit your CV and application in English so that it can be reviewed correctly (unless the job posting is in a language other than English). Thank you 🤗

    Want to learn more about us? Visit https://stuart.com/about-us/ 

      5 autres jobs qui pourrait t'intéresser:

      RemoteFR t'aide à trouver ton prochain job 100% remote : Crée ton profil

      Poster une annonce 100% télétravail

      Vous recrutez en télétravail?

      Ciblez des milliers de travailleurs remote en postant sur le 1er site d'annonces full-remote en France!