Youll be joining a world-renowned product company, working on cutting-edge solutions used by millions around the world. The project operates in a truly international environment.
This is a great opportunity for someone looking to grow: both technically and professionally. Youll collaborate with highly experienced specialists who value quality, knowledge sharing, and continuous improvement. The bar is set high, but that’s exactly what makes this an inspiring and rewarding place to be.
What makes this project stand out is the real impact you’ll have. Your ideas matter, and your voice will be heard. It’s a setup that fosters innovation and creates impact on a global scale.
responsibilities :
Conducting penetration tests on internal products and services of a large technology company.
Building state-of-the-art, AI-driven tools for identifying vulnerabilities in web applications.
Performing vulnerability scanning and delivering comprehensive risk assessments.
Reviewing source code and working closely with development teams to enhance overall security posture.
requirements-expected :
Over 3 years of experience in web application penetration testing.
Hands-on experience with Python, LLMs and prompt engineering.
Familiarity with major security testing tools (including Burp Suite, OWASP ZAP, Nessus, Nmap and Kali Linux).
Solid understanding of common web vulnerabilities (particularly those outlined in the OWASP Top 10).
offered :
Stable employment based on an employment contract (umowa o pracę).
A hybrid work setup in the heart of Warsaw, we meet in the office 3 days a week to collaborate and connect.
Access to a benefits platform tailored to your lifestyle and needs (Multisport, Private Medical Care)
Daily collaboration with a diverse, international team.
Flexibility to explore different projects over time, we support growth and change.
Regular team-building activities and integration initiatives to keep the vibe strong.
All the tools you need, we’ll provide both hardware and software.