Senior Penetration Tester

Місто : , Kyiv,
Компанія : Snowflake
Зарплата :
Знайдено : місяць тому

Опис

There is only one Data Cloud. Snowflake’s founders started from scratch and designed a data platform built for the cloud that is effective, affordable, and accessible to all data users. But it didn’t stop there. They engineered Snowflake to power the Data Cloud, where thousands of organizations unlock the value of their data with near-unlimited scale, concurrency, and performance. This is our vision: a world with endless insights to tackle the challenges and opportunities of today and reveal the possibilities of tomorrow. Snowflake started with a clear vision: develop a cloud data platform that is effective, affordable, and accessible to all data users. Snowflake developed an innovative new product with a built-for-the-cloud architecture that combines the power of data warehousing, the flexibility of big data platforms, and the elasticity of the cloud at a fraction of the cost of traditional solutions. We are now a global, world-class organization with offices in more than a dozen countries and serving many more. WHAT YOU NEED: You break things, and you want to break them anywhere, in any cloud - and you have solid 5-8 years of experience doing that. You eat and sleep offensive security research, bug bounties, CTFs, fuzzing, tools, and techniques. You find and exploit bugs in: C++, Java, JavaScript, Go, and Python Kubernetes, AWS, GCP, or Azure Memory management, namespaces, cgroups, etc. You have a passion for writing code to solve problems combined with an interest in Offensive Security. You can demonstrate a strong background in one of the following languages: Golang, Python, Java, JavaScript, C++, C Strong communications skills to comfortably work cross-functionally across the organization. You are a strong communicator who is comfortable working cross-functionally, with a track record of delivering results. WHAT YOU WILL DO:  Develop tools, methodologies and infrastructure to support penetration testing engagements in a variety of cloud environments and novel platforms. Perform penetration testing engagements against a diverse cloud environment and find vulnerabilities in software, systems, and networks. Set scope, objectives, and timelines for penetration testing engagements and leverage data to create useful metrics. Work with security and engineering teams to communicate findings, recommendations, and knowledge to key stakeholders. Play a critical role in building an AppSec program that has a wide scope and impact. WHY YOU SHOULD WORK WITH US: We are laser focused on doing security better, and we do not tolerate the status quo. Snowflake AppSec program is very innovative - think about Threat Modeling as Code, autonomous security champions and developer-driven security where the engineers write security unit tests themselves. We are exploring new security domains across clouds and through the Snowflake platform. We have strong demand from our customers, and support from the business for security. We are a great team that combines a diverse set of backgrounds and skills. Did we mention we are one of the fastest-growing software companies, ever? The opportunity for impact is enormous. SALARY We believe all Snowflake employees have an impact in the long-term success of Snowflake, which is why new hire equity is designed to be a considerable part of your annual compensation. When the price of Snowflake stock rises, we are all rewarded. At Snowflake, equity is an important part of our  total compensation package  which is comprised of: Base salary  Bonus target or sales commission target Equity in the form of Restricted Stock Units (RSUs) The total target monthly compensation range for this job is 30,000 PLN – 60,000 PLN The final compensation offered will vary based on individual experience, skills, and job-based knowledge.  BENEFITS Snowflake is excited to offer a variety of benefits for our employees in Poland. For all details on benefits and perks you're eligible for as well as resources to help you understand your coverage, please review the following: Medical & Dental Insurance Mental Health Support Employee Capital Plan (PPK) Life Insurance Gym reimbursement / Multisport Phone reimbursement Modern Family Benefits Family Planning, Maternity/Paternity and Parenting Support with Maven Rethink: Parenting and family support for children with developmental disabilities or learning, social, or behavioral challenges. Adoption and surrogacy reimbursement Global Parental Leave And also: free snacks & coffee in the office Internal trainings, parties. Snowflake is growing fast, and we’re scaling our team to help enable and accelerate our growth. We are looking for people who share our values, challenge ordinary thinking, and push the pace of innovation while building a future for themselves and Snowflake.  How do you want to make your impact?

Схожі вакансії

    Senior Penetration Tester

    • Acaisoft
    • , Kyiv,
    • 9 днів тому

    ... 2 years of practice with penetration testing (MUST HAVE). Knowledge of penetration testing methodologies such as OWASP, ... Practice with Web App API penetration testing fuzzing Strong TCP IP ...

    ua.talent.com

    Senior Penetration Tester

    • Snowflake
    • , Odesa,
    • місяць тому

    ... and infrastructure to support penetration testing engagements in a variety ... environments and novel platforms. Perform penetration testing engagements against a diverse ... scope, objectives, and timelines for penetration testing engagements and leverage data ...

    ua.talent.com

    Mid Penetration Tester

    • Acaisoft
    • , Kyiv,
    • 9 днів тому

    ... 2 years of practice with penetration testing) - MUST HAVE. Knowledge of penetration testing methodologies such as OWASP, ... . Practice with Web App API penetration testing fuzzing. Strong TCP IP ...

    ua.talent.com

    Mid Penetration Tester

    • Acaisoft
    • , Odesa,
    • 10 днів тому

    ... 2 years of practice with penetration testing). Knowledge of penetration testing methodologies such as OWASP, ... Practice with Web App API penetration testing fuzzing Strong TCP IP ...

    ua.talent.com

    Senior Software Tester

    • Draxlmaier Polska
    • , Kyiv,
    • 9 днів тому

    ... ą producenci samochodów z sektora Premium. Senior Software Tester Job ID:   122407 Location:   Gliwice, ... , we are looking for a  Senior   Software Tester , who can meet the challenges ...

    ua.talent.com

    Senior Software Tester

    • Draxlmaier Polska
    • , Odesa,
    • 9 днів тому

    ... ą producenci samochodów z sektora Premium. Senior Software Tester Job ID:   122407 Location:   Gliwice, ... , we are looking for a  Senior   Software Tester , who can meet the challenges ...

    ua.talent.com

    Senior Penetration Tester (m/f/d)

    • Sportradar
    • London, United Kingdom
    • день тому

    ... working model THE ROLEAs a Senior Penetration Tester (m f d) at Sportradar, ... consulting (as an IT auditor, penetration tester, security engineer or similar.)Documented experience with manual and automated penetration tests of web applications, APIs, ...

    jobs.smartrecruiters.com

    Senior Program Manager - Finance Tax & New Business Models

    • Jobs for Humanity
    • Amsterdam, North Holland, Netherlands
    • 2 дні тому

    ... : BookingJob Description The Senior Program Manager - Finance Tax & New ... and foremost, the Senior Program Manager will ensure the ... drive change.The Senior Program Manager will lead by ... Productively interacts and manages senior stakeholders  up to VP and ...

    jobs.smartrecruiters.com

    Senior QA/Tester

    • DXC Technology
    • , null,
    • 15 днів тому

    This is a remote position About DXC DXC Technology (NYSE: DXC) is the world’s leading independent, end-to-end IT services company, helping clients harness the power of innovation to thrive on change. Created by the merger of CSC and the Enterprise Services ...

    ua.talent.com

    Penetration Tester

    • IT Recruitment Solutions (ITRS.ua) ®
    • Украина, Киев
    • 7 днів тому

    ... : 2+ years of experience in Penetration Testing;Higher education;Technical English ( ...

    jobs.ua
    200000 UAH

    Application Security Penetration Tester

    • Vodeno
    • , Kyiv,
    • 9 днів тому

    ... for a  Application Security Penetration Tester ready to join our adventure. ... WHAT YOU WILL BE DOING Ensuring that applications developed internally and externally are secure Performing penetration tests of web apps, ...

    ua.talent.com

    Application Security Penetration Tester

    • Vodeno
    • , Odesa,
    • 9 днів тому

    ... for a  Application Security Penetration Tester ready to join our adventure. ... WHAT YOU WILL BE DOING Ensuring that applications developed internally and externally are secure Performing penetration tests of web apps, ...

    ua.talent.com

    Senior Institutional Reform Advisor

    • Sincerus Global Solutions Inc
    • , null,
    • місяць тому

    ... . Advisor duties and responsibilities: The Senior Advisor shall provide expert guidance ... the Government of Ukraine. The Senior Advisor shall: Conduct comprehensive assessments ... to strategic planning exist, the Senior Advisor shall work to identify ...

    ua.talent.com

    Penetration Tester Senior Expert

    • Jobs for Humanity
    • Bengaluru, Karnataka, India
    • 7 днів тому

    ... will be doing Conduct Advanced Penetration Testing:Perform application penetration tests on a wide range ... from infiltrating company informationConduct network penetration tests on diverse financial technology ...

    jobs.smartrecruiters.com

    Penetration Tester Senior Expert

    • Jobs for Humanity
    • Chennai, Tamil Nadu, India
    • 7 днів тому

    ... will be doing Conduct Advanced Penetration Testing:Perform application penetration tests on a wide range ... from infiltrating company informationConduct network penetration tests on diverse financial technology ...

    jobs.smartrecruiters.com

    Penetration Tester Senior Expert

    • Jobs for Humanity
    • Pune, Maharashtra, India
    • 7 днів тому

    ... will be doing Conduct Advanced Penetration Testing:Perform application penetration tests on a wide range ... from infiltrating company informationConduct network penetration tests on diverse financial technology ...

    jobs.smartrecruiters.com

    Telecom Network Penetration Tester

    • T-Mobile Polska S.A.
    • , Kyiv,
    • 20 днів тому

    ... demonstrable hands-on experience in penetration testing ·    Applying testing methodologies as ... automated testing techniques for performing penetration tests on widely understood infrastructure ·     ...

    ua.talent.com

    Telecom Network Penetration Tester

    • T-Mobile Polska S.A.
    • , Odesa,
    • 20 днів тому

    ... demonstrable hands-on experience in penetration testing ·    Applying testing methodologies as ... automated testing techniques for performing penetration tests on widely understood infrastructure ·     ...

    ua.talent.com

    Senior Cost Estimator Offshore - Global Engineering

    • Boskalis
    • Papendrecht, Zuid-Holland, Netherlands
    • 8 днів тому

    ... Xidao project.Your responsibilities as Senior Cost EstimatorComing up with different ... Offshore Energy’s Business Units. As Senior Cost Estimator you take part ... -time job: The position of Senior Cost Estimator is a fulltime ...

    jobs.smartrecruiters.com
Top