Samsung Electronics Polska

Penetration Tester with AI

Posted: 1 minutes ago

Job Description

About our TeamSamsung Electronics is putting a lot of effort into security of both final product and internal applications. Verification of the level of security is done through a variety of methods, including blackbox or whitebox testing.As part of the project, we are pentesting a lot of web applications and we are looking for experts in this area.Role and Responsibilities Penetration testing of our products and services.Vulnerability scanning and assessment.Code reviewing and cooperation with developers.Skills and Qualifications3 years of experience in web application pentesting.Familiarity with testing tools such as Burp Suite, OWASP ZAP, Nessus, Nmap, Kali Linux.Familiarity with mechanisms of vulnerabilities from OWASP Top 10.Knowledge of AI and use of AI tools in cybersecurity.Good knowledge of Python programing language.Nice to haveKnowledge of security in CI/CD process and DevOps philosophy.Knowledge of web application source code analysis techniques.Familiarity with static analysis tools (SAST) e.g. Checkmarx, Semgrep or Synopsys Coverity.Knowledge about operating system internals especially Linux kernel.We offerTeam:Friendly working atmosphereWide range of trainingsOpportunity to work in multiple projectsMultidisciplinary and multicultural teamWorking with the latest technologies on the marketMonthly integration budgetPossibility to attend local and foreign conferencesEquipment:PC workstation + 2 external monitorsOS: Linux, WindowsBenefits:Private medical care (possibility to add family members for free)Multisport cardLife insuranceLunch cardA partial reimbursement of the cost of an English language coursePossibility to learn Korean for freeVariety of discounts (Samsung products, theaters, restaurants)Unlimited free access to Copernicus Science Center for you and your friendsPossibility to test new Samsung productsLocation:Office in Warsaw Spire near metro stationWorking in a hybrid model – 3 days from the office per week

Job Application Tips

  • Tailor your resume to highlight relevant experience for this position
  • Write a compelling cover letter that addresses the specific requirements
  • Research the company culture and values before applying
  • Prepare examples of your work that demonstrate your skills
  • Follow up on your application after a reasonable time period

You May Also Be Interested In