Opis stanowiska
Expected, Burp Suite, Wireshark, netcat, Ghidra, Java, Python, JavaScript, C++Operating system, Windows, LinuxAbout the project, As a Penetration Tester, you will be working for our client, a leading global financial institution known for delivering a wide range of innovative financial services across capital markets, risk management, and digital platforms. In this role, you will be part of an elite internal penetration testing team assessing critical systems, applications, and cloud infrastruc…
Szczegóły oferty
Firma
ITDS Polska Sp. z o.o.
Data publikacji
21.06.2025
Aplikuj na to stanowisko
Kliknij poniższy przycisk, aby przejść do strony pracodawcy i złożyć aplikację na to stanowisko.
Aplikuj teraz