Bedrijf

IamexpatBekijk meer

addressAdresAmsterdam, Noord-Holland
CategorieInformatisering

Functieomschrijving

NB: We can only consider candidates who are already located in the Netherlands for this role as we cannot provide relocation or visa support. We can only consider Dutch speaking professionals for this role (at least C1 level)
Join our elite team as a Red Teaming Expert, where your challenges involve hacking the largest organizations in the Netherlands without a trace!
Would you like to be at the forefront of hacking the largest organizations in the Netherlands and going unnoticed? Are you interested in supporting customers to enhance their Security Operations Center, exchanging best practices, and collaborating with security specialists from different teams?
🔍 Qualifications:


  • 5+ years simulating advanced persistent threats (APT).

  • Expertise in bypassing Microsoft Defender for Endpoint and CrowdStrike Falcon.

  • Crafting your own malware in different languages.

  • Command of the MITRE ATT&CK framework and the cyber kill chain.


🚀 Your Mission:


  • Execute advanced cyber-attacks, simulate APTs, and implement Purple Teaming sessions with clients' Security Operations Centers.

  • Stay ahead with the latest offensive techniques, develop malware, and stealthily infiltrate systems.

  • Provide technical recommendations to clients for enhancing preventive and detective capabilities.


💼 What We Offer:


  • Competitive salary, profit distribution, fixed expense allowance, and a work-from-home allowance.

  • 30 vacation days (full-time basis) with options to buy/sell more days.

  • Lease car + NS business card or mobility allowance.

  • Flexible pension plan without mandatory personal contribution.

  • Focus on vitality with exercise facilities, gym discounts, coaching, and health programs.

  • Team-oriented culture with social activities like outings, drinks, and events.


We know we ask a lot but encourage you to apply even if you fit 80% to the role. We value diversity and believe your unique skills could be the missing piece in our cybersecurity puzzle!
🚀 Ready to Make a Difference? Apply now and become a part of our elite cybersecurity league! Contact Reda Tounassi at [email protected] or call +31(0) 20 305 8550.
Keywords: Red Teaming, APT, Cybersecurity, MITRE ATT&CK, Cyber Kill Chain, Microsoft Defender, CrowdStrike Falcon, Malware, Purple Teaming, Security Operations Center, Innovation, Collaboration, , Ethical Hacker, White Hat Hacker, Cybersecurity Professional, Information Security Specialist, Penetration Tester, Security Analyst,Certified Ethical Hacker (CEH), IT Security Consultant.
Darwin Recruitment is acting as an Employment Agency in relation to this vacancy.

Refer code: 895967. Iamexpat - De vorige dag - 2024-02-08 11:51

Iamexpat

Amsterdam, Noord-Holland

Vacatures delen met vrienden

Gerelateerde vacatures

Senior Ethical Hacker (Dutch Speaking)

Word Een Digitale Beschermengel: Ethical Hacker Gezocht

Careervalue Bv

3.000 tot 4.000

Amsterdam, Noord-Holland

4 maanden terug - gezien

Gespecialiseerde Ethical Hacker

Careervalue Bv

Amsterdam, Noord-Holland

4 maanden terug - gezien

Senior Ethical Hacker

Careervalue Bv

Naarden, Noord-Holland

4 maanden terug - gezien