top of page

CAREERS

IMG_3508_edited.jpg

We are looking for open-minded, independent, passionate, and tenacious people who can look at problems wider than within the proverbial "box".

WE ARE LOOKING FOR:

 

REGULAR PENTESTER

​

 

JOB DESCRIPTION:

 

performing penetration tests of web and mobile applications and IT infrastructure

​

 

REQUIREMENTS:

​

 

  • knowledge of issues related to the security of applications and infrastructure

  • the ability to use the detected vulnerabilities in practice

  • programming skills (at least python)

  • knowledge of OWASP, PTES, OSSTMM methodologies

  • knowledge of English — level B1 (CEFR)

  • regularity and diligence in the performance of entrusted duties

  • availability and readiness for business trips

​

​

If you are interested, please send your CV to an e-mail with the note:

 

I consent to the processing by STM Cyber Sp. z o.o. based in Warsaw, my personal data is containing in the sent CV for the purpose and scope necessary to carry out the recruitment process.

JOIN US

bottom of page