Offers “Atos”

Expires soon Atos

Application Security Tester (Pentest)

  • Bucharest (Municipiul Bucureşti)
  • Design / Civil engineering / Industrial engineering

Job description

Atos SE (Societas Europaea) is a leader in digital services with pro forma annual revenue of circa € 12 billion and circa 100,000 employees in 72 countries. Serving a global client base, the Group provides Consulting & Systems Integration services, Managed Services & BPO, Cloud operations, Big Data & Cyber-security solutions, as well as transactional services through Worldline, the European leader in the payments and transactional services industry. With its deep technology expertise and industry knowledge, the Group works with clients across different business sectors: Defense, Financial Services, Health, Manufacturing, Media, Utilities, Public sector, Retail, Telecommunications, and Transportation.

Atos is focused on business technology that powers progress and helps organizations to create their firm of the future. The Group is the Worldwide Information Technology Partner for the Olympic & Paralympic Games and is listed on the Euronext Paris market. Atos operates under the brands Atos, Atos Consulting, Atos Worldgrid, Bull, Canopy, Unify and Worldline.

Requirements (skills):

· A minimum of1 year of professional experience in the field of Information Security
· Solid experience in the operation and safety assessment of Web applications (OWASP Testing Guide, Burp, IBM AppScan)
· Several years of experience in dealing with relevant tools for security verification and penetration testing (Kali, Metasploit, Nessus, Wireshark ...)
· Several years of experience with programming and scripting languages (JavaScript, PHP, Java) and very good knowledge of Linux and Windows systems
· Nice to have - one or more relevant certifications (CEH, CISSP, ...)

Responsibilities:

· Performing application and infrastructure penetration tests, as well as physical security review and social engineering tests for our global clients
· Review and define requirements for information security solutions
· Perform security reviews of application designs, source code and deployments as required, covering all types of applications (web application, web services, mobile applications)
· Participate in Security Assessments of networks, systems and applications
· Work on improvements for provided security services, including the continuous enhancement of existing methodology material and supporting assets

Compensation and Benefits
A great incentive to join the Atos team is the market competitive range of benefits that the Company provides.In addition to this Atos operates a flexible benefits scheme that allows you to purchase discounted products and services. Additionally, comprehensive training and development is delivered in a variety of ways, leading to accreditation if required.

Your Application
If you wish to apply for this position, please click below to complete our online application form and attach your CV in either Word, rtf or text format.
Atos does not discriminate on the basis of race, religion, colour, sex, age, disability or sexual orientation. All recruitment decisions are based solely on qualifications, skills, knowledge and experience and relevant business requirements.
We are committed to making reasonable adjustments to the applications process for people with disabilities.

Make every future a success.
  • Job directory
  • Business directory