Ir para o conteúdo
Logotipo da Catho
Seu novo emprego está na palma das suas mãos! Baixe nosso app e obtenha vantagens :)
Botão App StoreBotão Play Store

Vaga de Kyndryl Offensive Security Professional - Threat-Led Penetration Testing (TLPT) and Red Teaming

1 vaga: | Publicada em 24/04

Sobre a vaga

At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward  always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The Role Your Role In the role of a Security Professional within Kyndryl Offensive Security, focusing on Threat-Led Penetration Testing (TLPT) and Red Teaming, you will be instrumental in executing complex security assessments and advanced penetration testing. Your work will uncover critical vulnerabilities and contribute to the strategic defense of client digital ecosystems. Your Future at Kyndryl Every position at Kyndryl offers a way forward to grow your career. We have opportunities that you wont find anywhere else, including hands-on experience, learning opportunities, and the chance to certify in all four major platforms. Whether you want to broaden your knowledge base or narrow your scope and specialize in a specific sector, you can find your opportunity here. Youre good at what you do and possess the required experience to prove it. However, equally as important  you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused  someone who prioritizes customer success in their work. And finally, youre open and borderless  naturally inclusive in how you work with others. Who You Are Required Qualifications Execute Threat-Led Penetration Testing (TLPT) and Red Teaming operations across a variety of platforms, including web, network, mobile, and cloud environments. Simulate sophisticated cyber-attacks to identify and exploit vulnerabilities in systems, software, and network infrastructures. Develop and utilize custom tools and scripts for effective penetration testing and threat simulation. Prepare comprehensive reports and presentations for clients, detailing security vulnerabilities, attack methodologies, and recommending remediation strategies. Maintain up-to-date knowledge of current security trends, emerging threats, and advanced testing methodologies. Work in collaboration with other experts within Kyndryl Offensive Security to enhance knowledge sharing and develop state-of-the-art security testing practices. Engage in research to uncover new threats and vulnerabilities, particularly in emerging technological domains. Assist in the creation and delivery of advanced security training programs for clients. Preferred Qualifications Bachelors or Masters degree in Computer Science, Information Security, or related fields. Proven track record in penetration testing, TLPT, and Red Teaming and CTF participation. Extensive knowledge in network protocols, cryptography, web and application security, and advanced attack vectors. Experience with a range of penetration testing tools and frameworks (e.g., Metasploit, Burp Suite, OWASP). Strong analytical and problem-solving abilities, coupled with innovative thinking. Excellent communication skills, able to articulate complex security issues to a diverse audience. Preferred certifications: OSCE³, OSEP, OSWE, OSCP, CRTO, CRTO II, CISSP, or similar. Active participation in CTF challenges like Hack The Box, DEF CON CTF, and others is a strong plus, demonstrating practical and competitive cybersecurity skills. Self-driven with the ability to work independently and as part of a global team. Willingness to travel for client engagements and collaborative projects. Fluent English Being You Diversity is a whole lot more than what we look like or where we come from, its how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But were not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you  and everyone next to you  the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. Thats the Kyndryl Way. What You Can Expect With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter  wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed. Get Referred! If you know someone that works at Kyndryl, when asked How Did You Hear About Us during the application process, select Employee Referral and enter your contact's Kyndryl email address.