Jobsuche > Rülzheim > Penetration tester

Embedded Cyber Security Penetration Tester (f/m/div.) – hybrid work, Full-/Part time

ITK Engineering GmbH
Rülzheim, DE
Diese Stelle ist in deinem Land nicht verfügbar.

Embedded Cyber Security Penetration Tester (f / m / div.) hybrid work, Full- / Part time

Im Speyerer Tal 6, 76761 Rülzheim, Germany

Full-time

ITK Engineering GmbH

Company Description

Anything goes, from embedded systems to cloud computing and artificial intelligence ITK Engineering, a global tech company, draws on methods-driven expertise to provide platform-independent software and system development services.

With around 1,300 employees, the company is an innovative force in digital engineering and has been a wholly owned subsidiary of Robert Bosch GmbH since 2017.

We are shaping tomorrow’s digital future with our passion for technology and turn visions into reality. Become a part of it!

Apply now at ITK Engineering GmbH and look forward to exciting challenges and an inspiring work environment.

Job Description

  • You perform penetration tests on embedded systems in various industries. This means that you will learn about new industries and the corresponding industry-specific technologies on a daily basis and will continue to develop your skills.
  • You develop individual test cases that target physical components of embedded systems and execute them independently.
  • You document and present the executed tests and the found vulnerabilities concisely and comprehensible for the customer.
  • You advise customers on the criticality of the discovered vulnerabilities and possible countermeasures .
  • With appropriate experience , we offer you the opportunity to take on project responsibility .

Qualifications

  • Personality and way of working : good team player, good communication skills, high quality awareness as well as a distinctive methodical way of thinking, independent and structured way of working, enjoys persistently searching for and finding highly individual vulnerabilities, motivation to continuously familiarize yourself with individual systems
  • Experience and know-how : professional experience or doctorate in the field of cyber security, profound knowledge in hardware and inter-microprocessor communication, profound knowledge in automotive bus systems, knowledge of secure communication protocols, experience with debuggers for embedded systems, profound experience in the area of penetration testing and in the area of cryptography is an advantage.

OSCP certification as well as participation in CTF- competitions advantageous

  • Education : successfully completed studies in the field of Computer Science, IT Security, Mathematics or a comparable degree
  • Languages : very good English. German language skills advantageous.

Additional Information

We, ITK Engineering GmbH, provide you with professional flexibility. In an initial meeting, please talk to us about the possibilities of flexible and mobile working.

The diversity of our employees is important to us and we promote a diverse working environment. Our daily ITK work life also includes the exchange at eye level, constant learning and a great amount of team spirit.

Find out more about our benefits and ITK culture.

Do you have questions about the application process?

Saskia Drapa (HR)

  • 49 (0)7272-7703-3333
  • Vor 30+ Tagen
Ähnliche Stellenangebote
Bosch Group
Rülzheim, Rheinland-Pfalz

Qualifications** *Personality andway of working*: good team player, good communication skills, high quality awareness as well as a distinctive methodical way of thinking, independent and structured way of working, enjoys persistently searching for and finding highly individual vulnerabilities, motiv...

ITK Engineering GmbH
Rülzheim, Rheinland-Pfalz

Embedded Cyber Security Penetration Tester (f/m/div. The diversity of our employees is important to us and we promote a diverse working environment. Anything goes, from embedded systems to cloud computing and artificial intelligence – ITK Engineering, a global tech company, draws on methods-driven e...

Gesponsert
invenio
Karlsruhe, Baden-Württemberg

Die invenio Engineers Karlsruhe GmbH ist spezialisiert auf die Produkt- und Systementwicklung in den Bereichen Mechanik, Elektronik, Mechatronik und Software.Unser Team verfügt über langjährige Erfahrung in der Softwareentwicklung für eingebettete Echtzeitsysteme sowie der Entwicklung von Hard- und ...

Bosch
Rülzheim, Rheinland-Pfalz

Freude an der Arbeit im Team, gute Kommunikationsfähigkeiten, hohes Qualitätsbewusstsein, ausgeprägte methodische Denkweise, selbständige und strukturierte Arbeitsweise, Spaß am Suchen und Finden von hoch-individuellen Schwachstellen, Motivation sich kontinuierlich in individuelle Systeme einzuarbei...

Bosch Group
Rülzheim, Rheinland-Pfalz

Job Description** Du führst *Penetrationstests *auf *eingebetteten Systemen* verschiedener Branchen durch. Du erarbeitest *individuelle Testfälle*, die auf* physikalische Komponenten* der *eingebetteten Systeme* abzielenund führst diese *selbstständig *durch. Die Unterschiedlichkeit unserer Mitarbei...

Gesponsert
8com
Neustadt, Rheinland-Pfalz

Unsere Penetration Tests und Security Awareness Programme sind dabei nicht nur Dienstleistungen, sondern echte Hingucker im Bereich der Cyber-Sicherheit. Von unserem modernen Security Operations Center aus bieten wir ein breites Spektrum an Dienstleistungen: Vulnerability Management, Security Monito...

Bosch Group
Rülzheim, Rheinland-Pfalz

Gestalteauch Dumit starker Innovationskraft, hohem Qualitätsanspruch und Leidenschaft für neue Technologien DeineZukunft beim weltweit wachsenden Technologiepartner ITK Engineering mit!**Die ITK Engineering GmbH freut sich auf DeineBewerbung!**Job Description** Du führst* Schwachstellen- und Bedrohu...

mgm security partners gmbh
DE

Senior Penetration Tester Application Security (m/w/d). Wir sind Informatiker, Physiker, Mathematiker und allesamt begeisterte Security-Profis. Die Suche nach Schwachstellen ist häufig eine sehr individuelle Angelegenheit. ...

Bosch
Rülzheim, Rheinland-Pfalz

Gestalte auch Du mit starker Inno­vationskraft, hohem Quali­täts­anspruch und Leiden­schaft für neue Techno­logien Deine Zu­kunft beim weltweit wachsenden Techno­logie­partner ITK Engineering mit!. Branchen im Hinblick auf Security,  zu. Security-Prozessen und -Methoden. Die Unterschiedlichkeit unse...

mgm security partners gmbh
DE

Penetration Tester / Application Security für Softwareentwickler als Umsteiger (m/w/d). Wir bieten Softwareentwicklern mit einem Faible für die IT Security den Einstieg in die Welt des Pentestens, der statischen Codeanalyse und der Beratung und Unterstützung anderer Softwareentwickler und Softwarete...