Helaas, deze vacature is niet actief.

Ethical Hacker / Red Teamer - Amsterdam

Beschrijving

At a glance

As a red teamer, you are performing operations ranging from advanced penetration tests to full red team engagements for ABN AMRO. Your knowledge and experience will contribute to improving the overall security posture of the bank by identifying gaps in prevention, detection and response capabilities.

Your job

You are responsible for executing advanced penetration tests and red team activities on ABN AMRO’s information assets. You identify gaps, report them and advise on ways to fix them. As an expert, you stay well informed on the latest developments and you actively share this knowledge with your colleagues. You signal improvements related to the way of working inside the team and you contribute to improving the maturity and coverage of our service offering.

Your working environment

You will be part of the internal penetration testing team within the Corporate Information Security Office (CISO) of ABN AMRO in Amsterdam. Inside the team, we work together in an informal way and we provide a lot of variety and opportunities to keep developing yourself. ABN AMRO is moving to an agile way of working where speed, productivity, agility and innovative power come first. For you as a red teamer, this means an interactive and inspiring way of working together across the team and with different departments of the bank.

Your profile

Required skills:

  • You have approximately 2 - 5 years of relevant work experience in advanced penetration testing and red teaming.
  • You are up-to-date with knowledge of potential attacks and new exploits.
  • You are trying harder and like to discover 0-Days and write exploits.
  • You possess a number of relevant certifications like GPEN, OSCP, OSCE, etc.
  • You are energetic and like to work in an Agile environment.
  • You are fluent (verbal and in writing) in English and have a EU workpermit.
  • You are pragmatic and analytical and have good communication and social skills.
  • You have the ability to translate technical risks into business risks and vice versa.
  • You take ownership of your own and team’s delivery and have a proactive attitude.
  • You have experience with adversary techniques, tactics, and procedures.
  • You have experience with relevant tooling including:
    • Cobalt Strike
    • PowerShell Empire
    • BloodHound
    • Other relevant tools
  • You have in-depth experience with complex Linux and Windows environments.
  • You have in-depth experience with complex network architectures.
  • You have experience with scripting and programming languages (i.e. Ruby, Perl, Python, PowerShell, C/C++).

Nice-to-have skills:

  • You are fluent (verbal and in writing) in Dutch.
  • You have software reverse engineering skills on multiple architectures  (e.g. X86, ARM).
  • You enjoy playing  CTFs and publish your write-ups.
  • Develop custom proof of concept exploit code/scripts to illustrate exploitable vulnerabilities.
What we offer

We offer a challenging job and you are directly responsible for your own successes. We will stimulate every opportunity to work on personal development and developments to keep on top of your technical knowledge. At ABN AMRO, we use our knowledge, expertise and network to help our clients within and outside the Netherlands achieve their goals based on responsible decisions. Our clients’ interests always come first. We want clients to understand our products, and we sometimes say ‘no’ if a product involves a risk that is too high for the client. Putting clients’ interests first also means communicating in plain language and crafting smart solutions that genuinely make a difference. That is our goal.

Extra informatie

Status
Inactief
Plaats
Amsterdam
Dienstverbanden
Fulltime (startersfunctie)

Amsterdam | ICT / IT / Programmeur | Fulltime (startersfunctie)

We heten wel YoungCapital, maar iedereen is even welkom. Ook als je al wat meer ervaring hebt. Meer weten? Check onze FAQ.