Type:
Vast dienstverband
Locatie:
Delft
Opleiding:
Bachelor (EQF 6)
Gepubliceerd:
15/08/2021
Status:
Open
Reageer voor:
27/02/2022
Uur p/wk:
40

Beschrijving:

Thanks for checking out our job opening; we are excited that you are interested in learning more about Fox-IT (part of NCC Group). 

 

We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals working together towards a safer future. We aim to create an environment where everyone can reach their full potential.  

 

We work together, we are brilliantly creative, we embrace difference, and we want you to join in our mission, as an Offensive Security Expert.  

 

During the year we are looking for Offensive Security Experts. Currently we don't have any open position, but when you apply we will contact you as soon as we have an open vacancy.

 

Take a look at our websites here to learn more about why we are one of the leading global specialized information security company: https://www.nccgroup.com and https://www.fox-it.com/nl/.

 

As a starting expert, you will be an equal part of our team and will be assisting your more senior colleagues breaking into fortune 500 companies, governments and critical infrastructures to improve their security in all areas. You will be taking part in all assignment types covered by NCC group such as, web applications, mobile applications, hardware hacking, digital or physical social engineering and many more. Due to the sensitive nature of your work and the focus on privacy, you cannot freely talk to everyone about the details of your work. However you are able to speak in a more anonymised fashion meaning you’ll be able to tell stories about how you hacked and ATM, stole all the money and broke into a high secure facility using nothing more than your wits and a teaspoon.

 

Your impact and key responsibilities  

  • Be a creative, information security professional, who uses knowledge and skills to contribute to our mission.  

  • You will work within a global team of industry and community renowned experts on a wide range of technically advanced assignments. 

  • Apply state of the art methodologies, tooling, and skills to demonstrate real vulnerabilities, and help clients improve their security posture and technical controls to mitigate the issues. 

  • As an Offensive Security Expert, you will conduct ongoing research into latest tactics techniques and procedures, collaborate with NCC’s technical consultants and discover dangerous flaws and major security vulnerabilities for our Clients before they’re found by hackers of more malicious intent.  

  • Be determined, passionate and thorough with a keen eye for detail. 

  • Always do a thorough analysis and strive to find the root causes behind possible vulnerabilities.

Essential Skills 

  • Candidate needs to be passionate about offensive security and has an unstoppable drive to learn and innovate. This might manifest itself in various ways ranging from staying up late to compromise that last challenge machine or spending some extra time to finish that new research.

  • The willingness to learn and the capacity to figure stuff out quickly even when condition are less than ideal.

  • Familiarity with offensive security subjects such as, mobile security, (web) application security and infrastructure security.

  • Programming experience in languages such as Python, Go and Ruby. Experience with either C, C# and Assembly is a bonus.   

  • Able to convey technical insights to non-tech audiences.  

  • Able to work in highly internationalized environments, both with respect to colleagues and clients.

  • Fluent in English, both spoken and in writing.  

  • Social skilled team player.

  • Willingness to demonstrate knowledge and skills (publish and present) to the offensive / information security community and industry. 

  • Impeccable behaviour, demonstrated through relevant levels of screening.  

The opportunity

  • Social, knowledge driven and friendly working environment. 

  • You will work on unique projects for unique clients.   

  • Continuous development, making use of both NCC internal training capabilities as well as external industry acknowledged trainings, like provided by Offensive Security. 

  • A front running pan-EU and global team of offensive security experts. 

  • Working with inspiring specialists known by and renowned for their work for the security community & industry. 

  • Employer covering all facets of infosec, both red, blue and everything in between (full spectrum) AND stimulating cooperation and knowledge sharing between all specialists. 

  • Participate in overarching and individual team R&D. 

  • Work with an amazing team and national leaders doing fun, challenging and rewarding work. 

  • Make a difference in the security mindset of businesses and, ultimately, society. 

  • Excellent career growth opportunities: options to advance on technical career paths, become subject matter expert and even jump to leadership roles.  

  • Community: Blog and conduct talks at (international) Conferences. 

  • Knowledge sharing both inside and outside of NCC Group is highly encouraged.   

  • Competitive compensation and benefits. 

Fox-IT

We are Fox-IT, or Fox. We stand for a More Secure Society. That means every one of us contributes in making society safer and more secure with the help of our technical and innovative solutions. From our Red Team of hackers, our Blue Team of defense specialists, highly skilled developers to trusted security consultants and more: We do this for organizations where cyber security is highly important. That is why we continuously develop our individual skills and knowledge.

Foxers are very proud to work at Fox-IT. We are open to feedback and find it important to learn from mistakes. We are critical thinkers, naturally security paranoid and thrive on development. As part of NCC Group, we are the European HQ. Together with the rest the rest of the group and almost 2000 like-minded colleagues around the globe, we are on our never-ending mission to create a safer world.
 

Our offer

Working at Fox means that you can let your technical creativity run free and that this is also greatly appreciated. You cannot always tell everything about your work, but you can tell that you contribute to a safer society. That is not all, you also get:

  • A good salary that matches the cool things you have already done and will do.

  • Flexible working hours and working from home possibilities. So you can occasionally start later or do your thing from home.

  • A favorable pension scheme, 24 vacation days and 8% vacation pay.

  • Many development opportunities: you can gain and share knowledge through TechTalks, Crypto Colloquia, events and the Fox Academy.

  • A laptop and business phone. Do you use your own telephone? Then you will be reimbursed a maximum of € 25.

  • A work from home reimbursement .

  • A performance bonus and profit sharing, because we appreciate your commitment.

  • A great lunch, tasty coffee and lots of fruit when we are at the office again. A good time to catch up with your colleagues.

You can apply by clicking on the button, which will bring you to our ATS, Workday. After applying, we will process your application. If you have any questions regarding the vacancy, you can send an e-mail to vacatures@fox-it.com.

 

An extended screening procedure is necessary to work at Fox-IT.

 

Help from recruitment agencies, how well intended it might be, is really not necessary.