Opis stanowiska
Expected, Burp Suite, Wireshark, Ghidra, Java, Python, JavaScript, C++About the project, We are seeking a skilled Penetration Tester to join our cybersecurity team supporting a key client in the banking industry. This role involves assessing and strengthening the security posture of a wide range of systems, including web applications, cloud environments, and infrastructure components. The position is based in Warsaw, with a hybrid work model requiring on-site presence three times per week.Your …
Szczegóły oferty
Data publikacji
19.06.2025
Aplikuj na to stanowisko
Kliknij poniższy przycisk, aby przejść do strony pracodawcy i złożyć aplikację na to stanowisko.
Aplikuj teraz