Ethical Hacker - Red Team - CISO

Organisatie
Locatie
Utrecht
Arbeidsvoorwaarden
Marktconform
Vakgebieden

Are you looking for a thrilling journey where your hacking skills meet ethical principles to revolutionize the security landscape of a global organization? Welcome to the forefront of cybersecurity at Rabobank!

You and your job

As an ethical hacker, your mission is clear: to infiltrate, analyze, and fortify the digital fortress of one of the world's leading financial institutions. But this isn't just about breaking in; it's about breaking barriers and forging a resilient defense against cyber threats.

Join our elite team of cybersecurity experts and unleash your potential to think and act like the adversary. With a unique blend of technical prowess and strategic finesse, you'll execute purple team operations, seamlessly integrating offensive and defensive tactics to elevate our security posture.

But it doesn't stop there. At Rabobank, you'll transcend conventional boundaries, delving into the realms of social engineering, physical hacking, and beyond. By understanding the tactics, techniques, and procedures of threat actors, you'll not only anticipate their moves but counter them with precision.

Your canvas is vast and dynamic, encompassing a myriad of projects, technologies, and systems. Whether it's dissecting networks, probing applications, or decoding cryptic algorithms, every day presents a new challenge, a new opportunity to expand your horizons.

But amidst the intensity, one thing remains constant: camaraderie and camaraderie. Together, we navigate the ever-evolving landscape of cybersecurity, learning, growing, and evolving as a team. Because at Rabobank, we believe that resilience is not just a product of technology but of collective spirit.

So, if you're ready to unleash your potential, make a difference on a global scale, and have a blast while doing it, then seize this opportunity to join Rabobank's cybersecurity revolution. Together, let's redefine what it means to secure the future.

You and your talent

Are you an ethical hacker with a passion for making a difference in a truly global organization? If so, Rabobank has an exciting opportunity for you If you have:

  • Relevant Experience: We're looking for candidates with ideally 4 to 5 years of experience in software development, IT infrastructure, or cybersecurity.
  • Hands-On Mentality: Do you have experience in ethical hacking and penetration testing? Are you interested in areas like cloud, AI, OS/network infrastructure, web, mobile, and social engineering?
  • Certifications: Possession or pursuit of leading certifications from entities such as Offensive Security, GIAC, EC-Council, CompTia, etc., is highly valued.
  • Red Team Mindset: Are you adept at creating red team attack scenarios, identifying weak entry points, employing creative approaches, and utilizing multiple testing methods? Can you navigate stealthily and execute social engineering, phishing, and physical security tactics?
  • Technological Proficiency: Do you have experience with various technologies and a willingness to learn and adapt to new ones?
  • Teamwork: Collaboration is key. You should be able to work closely with colleagues on operations while also possessing the ability to work independently when required.
  • Defensive Understanding: Familiarity with the defensive side, including blue team operations, Security Operations Center (SOC), and security monitoring and response (SIEM, IDS/IPS, etc.), is essential.
  • Communication Skills: Strong communication skills are a must. You should be adept at working with all stakeholders to identify, advise, and implement optimal security solutions.

Additionally:

  • Knowledge Sharing: We value the ability to effectively learn and share knowledge with others.
  • CTF Enthusiasm: Do you enjoy CTF events (e.g., Hack the Box) and developing new hacking challenges?
  • Curiosity and Problem-Solving: Possession of curiosity and a problem-solving mentality is essential for success in this role.

This is what we offer you

Do you want to become the ideal version of yourself? We would love to help you achieve this by focusing firmly on your growth, development, and investing in an environment where you keep learning every day. We give you the space to innovate and initiate. In this way, we offer you numerous opportunities to grow and help you exceed your expectations, to do the right thing exceptionally well, and to therefore grow as a professional.

In addition, with us (based on a 36-hour working week), you can also expect:

  • a gross monthly salary between €3.711,- and €5.300,- gross per month (scale 8, 36 hours per week).
  • 13th month and holiday pay: the holiday allowance and annual allowance will usually be paid out in 12 equal monthly instalments. Employees have the option once a year to opt for the holiday allowance to be paid out in May and the annual allowance in December.
  • an Employee Benefit Budget of 10% of your gross salary. You decide how to spend this budget. This may include purchasing extra leave days, making extra pension contributions, or even receiving a monthly cash payout.
  • a personal budget of €1.400 that you can spend on activities related to your personal development and career.
  • Flexibility when it comes to location-independent working or at the office.
  • 100% reimbursement of commuting costs if you travel by public transport! Do you still prefer to travel by car or motorbike? Then choose a commuting allowance.
  • Attractive pension fund with a personal contribution of only 5.5%. Rabobank will contribute 21.5%.
  • Compensation for on-call duty/consignment after business hours, holidays and in the weekends.

This is a selection of the terms of employment for an Ethical Hacker based on a 36-hour working week. You can find all terms of employment on rabobank.jobs/en/conditions-of-employment.

You and the job application process

  • Dino Dzankovic, Recruiter, would be happy to answer any questions about the application procedure via dino.dzankovic@rabobank.nl
  • The application process includes screening. Based on the screening procedures in place at Rabobank, we assess whether new staff are reliable enough to work at Rabobank.

Everyone is different, and it is exactly those differences that help us become an even better bank. That's why we want to know who you really are!

#LI-DD1 #RedTeam #EthicalHacker #Hacker #Security #Cybersecurity #SOC #Vacancy #ITJobs #Vacature

Vacature informatie

Organisatie: Rabobank

Locatie: Utrecht

Opleidingsniveau:

Solliciteren

Meer vacatures