Workwise is using new tools and technologies to improve the platform. Therefore we have updated our privacy policy. Go to data privacy

IT-Security Consultant mit Schwerpunkt Penetrationstest (m/w/x)

Fast timer icon

Permanent Employment

Location icon

Karlsruhe

IT-Security Consultant mit Schwerpunkt Penetrationstest (m/w/x)

Without cover letter. In only 2 minutes.
Calender Icon
Immediately searched (unlimited)
Dollar Icon
No salary specified
jobDetails.mobilityFlexible.iconAlt
Partially home office possible

Du findest die Nadel im Heuhaufen? Mit nmap -sp beginnt Deine Suche. „Phishing for Credentials“ ist Dein Hobby. Wenn man Dich fragt, heißt das Zauberwort $ sudo. Du spielst für das Red Team SQLI und XSS? Dann bist Du als Penetrationstester (m/w/x) bei uns genau richtig.

Responsibilities Icon

Deine Rolle

  • Du bist verantwortlich für die Analyse von IT-Infrastrukturen und Webanwendungen mit Penetrationstests
  • Du führst Social Hacking-Übungen
  • Du untersuchst IT-Systeme forensisch
  • Du entwickelst Tools zur Durchführung von Sicherheitsanalysen
  • Du dokumentierst und präsentierst Ergebnisse für das Management und die Entwicklungsteams der Auftraggeber

Without leadership experience

Areas

IT Security
Testing
Web Development
IT Consulting
Advantages Icon

Das bieten wir Dir

  • Erstklassiges Team von Technik-Enthusiasten
  • Flexible Arbeitszeiten und hybrides Arbeiten
  • Individuelle Weiterbildungsmöglichkeiten
  • Team-Events und gemeinsame Mittagessen
  • Regelmäßige Feedbackgespräche
  • Modern ausgestatteter Arbeitsplatz sowie das Arbeiten mit der neusten Technik
  • Großzügige Büros mit höhenverstellbaren Tischen, Dusche und Dachterrasse
  • Betriebliche Altersvorsorge
  • Kostenfreie Getränke, Snacks und Obst
Paid Continuing Education

Paid Continuing Education

Agile Working

Agile Working

Regular Feedback Meetings

Regular Feedback Meetings

Job Bike

Job Bike

Onboarding Program

Onboarding Program

Project Responsibility

Project Responsibility

User Icon

Deine Fähigkeiten

  • Wünschenswert, aber nicht obligatorisch ist ein abgeschlossenes Studium der (Wirtschafts-) Informatik, Cyber Security, IT-Sicherheit oder ähnliches
  • Du bringst Kenntnisse der Standard-Vorgehensweisen zur Durchführung von Penetrationstests gemäß OWASP und BSI mit
  • Idealerweise besitzt Du Kenntnisse verschiedener Websprachen, z.B. PHP, Java, .NET, JavaScript, etc.
  • Du beherrschst Standardsoftware wie Linux, Windows, MS Office, LaTeX
  • Verlässlichkeit und Diskretion zeichnen Dich aus
  • Du verfügst über verhandlungssichere Deutsch- und gute Englischkenntnisse

Languages

German
English

Skill set

Hacking
cybersecurity
Microsoft Office
LaTeX
Windows
Linux
Web application security
Company Icon

About aramido GmbH

Wir sorgen seit 2015 durch Sicherheitsprüfungen, Beratung und Incident Response für mehr Informationssicherheit in Unternehmen. Dabei betrachten wir das Thema Informationssicherheit ganzheitlich. Zu unserer täglichen Arbeit gehört es IT-Systeme durch beauftragtes Hacking auf die Probe zu stellen, Sensibilisierungsschulungen und Threat-Modeling-Workshops durchzuführen sowie Sicherheitsrichtlinien nach gängigen Standards zu entwickeln. Zu unseren Auftraggebern zählen Unternehmen unterschiedlicher Branchen und öffentliche Stellen, die sensible Daten verarbeiten, kritische Dienste zur Verfügung stellen und innovative Anwendungen entwickeln. Wir unterstützen unsere Kunden dabei, ein angemessenes Sicherheitsniveau zu erreichen und tragen so zum Schutz der informationellen Grundrechte bei. Jede Beratung und jeder Test ist dabei individuell auf unsere Kunden abgestimmt und geht deshalb weit über die Information einer Standard-Beratung und die Aussagekraft eines automatisierten Schwachstellenscans hinaus.

Employee icon
25-49 employees
Company sectors icon
IT
Company size icon
Medium-sized company

By loading the map, cookies are set as specified in our data privacy. Learn more.

More information about the company
Frequently asked questions

Frequently asked questions

Arrow
Who or what is Campusjäger by Workwise?

Campusjäger is part of Workwise - a job platform that supports you throughout your entire career. We take care of recruiting for various companies and accompany you through the entire application process. Via Campusjäger by Workwise you can find jobs for students and graduates. You can manage your applications in your Workwise profile. Learn more about the connection between Workwise and Campusjäger.

Arrow
Is the job I see still available?

For jobs that are still open, you can click the 'Apply now' button. If this is not possible, the job has already been filled or temporarily deactivated.

Arrow
Which documents do I need for my application?

For your application you need the following documents:

  • CV

Arrow
Where can I upload my records or documents?

You will be asked for the requested application documents in the application process and you can easily add them to your application there. If you want to add more documents to your applications, you can upload them to your Workwise profile. They will then automatically be available to the companies to which you have applied.

Arrow
Where can I find more information about the company?

You can find more information in the company profile of aramido GmbH.

Arrow
Can I process my application afterwards?

Yes, this is possible. In your application overview you can view your information and make changes. If you have already been invited to an interview, editing is no longer possible. However, you can still add general information and upload additional documents in your profile.

Arrow
How do I get news about my application?

In your application overview at Workwise you have an overview of the application progress at any time. Additionally, we send you emails about the most important status changes.

Arrow
Can I send several applications at once?

The number of your applications is not limited. An overview of your applications can be found at Workwise.

Arrow
Can other companies see where else I have applied?

No, companies can only see the applications they have received.

Arrow
Can I also contact the company's contact person directly?

Personal contact is possible via chat as soon as you have been invited for an interview. Before that, you will receive all important status changes by e-mail. If you have any questions, you can contact your personal Candidate Manager:in from Workwise.

Arrow
I don't think I meet all the requirements. Can I still apply?

Even if you don't meet all the requirements, you can make up for missing knowledge with additional skills. Use the application's questions to address your motivation and show the company why you are still a good fit for the job. If you don't meet many or all of the requirements, the application will not be successful.

Arrow
What do I have to consider if I am not from Germany?

Please make sure to provide all necessary documents within your Workwise profile. It should include an EU work-permit (if you have no EU citizenship) and a CV at least. Depending on the position you are applying to, you could also be asked for a certificate of enrollment, a transcript of records or a language certificate. We would also recommend to inform yourself thoroughly in advance about visa regulations. Therefore you can use the official visa navigator from the Federal Foreign Office.

Arrow
What do I have to consider if German is not my mother tongue?

Please take into account the job’s language requirements and make sure the requirements match your skills. In the job search you can use the language filter to find jobs without German language requirements. It is also helpful to provide language certificates. This section in our help center may support you during the application process.

Our job offer IT-Security Consultant mit Schwerpunkt Penetrationstest (m/w/x) sounds promising? We're looking forward to your application.

Without cover letter. In only 2 minutes.

Similar Jobs for you

Find similar jobs