Details of the offer for Expert Redteam/ Purple Team M/W about pentesting at Digital Security in Paris

Mandated by CERT digital.security, you strengthen a dynamic and experienced team of a multinational organization in the field of finance.
Job duties:

- Test key scenarios of the organization's infrastructure or business applications, using attack tools, to emulate realistic tactics, techniques, and procedures;

- Replicate sophisticated cyber attacks to continually test and improve the defense capability of the organization, integrated within a CSIRT / CERT / SOC;

- Validate defense techniques and critical systems strengthening to mitigate future cyber risks;

- Identify elaborate malicious activities that bypass traditional surveillance capabilities; - Compose the overall response to major incidents to ensure the rapid completion of investigations;

- Develop and maintain the documentation of the various Purple Team processes used within the CSIRT / CERT / SOC;

- Adopt an offensive as well as defensive point of view. Candidate profile: Graduate in computer science, you have a proven experience of several years in the field of computer security offensive and / or defensive. You are endowed with a sharp critical and analytical mind, excellent interpersonal skills and a strong sense of service and excellence.

You want to integrate teams on a human scale favoring the proximity and transmission of knowledge. You seek a stimulating work environment conducive to learning and personal growth.  

Certifications can strengthen a partial professional experience (NO (GPEN, GWAPT, GXPN), Offensive Security Certifications (OSCP, OSCE, OSWE).

Apply