Penetration Tester

vor 4 Wochen


Zürich, Schweiz Sygnum Bank Vollzeit

Our CISO team’s mission is to be in the vanguard of digital banking security, fostering a safe and prosperous financial future for our stakeholders while setting pioneering new industry standards for security and trust in the digital age.

About You

You are an experienced Penetration Tester, passionate about securing digital environments. Your expertise includes web application testing, cloud security, and Active Directory penetration testing. Skilled in translating technical risks for business audiences, you bring a proactive and analytical approach. With 2-5 years of hands-on experience, you thrive in dynamic, collaborative settings and are eager to learn. Familiarity with digital assets, Web3, and blockchain technologies is a plus.

What we offer

  • Strategic Impact: Collaborate as a vital member of Sygnum's global CISO team to ensure Sygnum applications are secure.
  • Penetration Testing: Conduct internal penetration testing on company projects and assets. Create detailed reports about your findings with detailed remediations for affected teams. Retest previous findings to ensure correct remediation has been put in place.
  • Expert Advisory: Research, evaluate, document, and discuss findings both with IT teams and management. Be involved in designing fixes and improving security protocols. Help translate technical risks into non-technical, business-focused language.
  • Secure Development: Participate in secure software development lifecycle (SDLC) activities, conduct security code reviews, and collaborate with development teams to ensure secure coding practices
  • Tools & Automation: develop expertise in existing penetration testing tools and the creation of new internal tools aimed at automating security testing.
  • Continuous Learning: Stay updated with the latest security trends, vulnerabilities, and technology developments through continuous education and professional development.
  • Incident Management: support response to security incidents as required.
  • Leadership Development: Mentor junior members of the team.

What you offer

  • Educational Background: A technical university degree or equivalent experience, along with recognized certifications (OSCP, GWAPT, CEH, GPEN, PenTest+, etc.).
  • Professional Experience: 2-5 years of experience as Penetration Tester.
  • Penetration Testing Expertise: (in order of priority):
  • Web Application Penetration Testing.
  • Infrastructure testing for cloud environments.
  • Penetration testing on Active Directory environments.
  • Source code security assessment (desirable).
  • Security Frameworks and Standards: Familiarity with industry standards and frameworks such as OWASP, NIST, ISO 27001, etc.
  • Communication Skills: proven English language communication skills able to write detailed reports about test findings and remediations for affected teams and able to verbally discuss those findings with IT teams and management.
  • Cloud Security: experience of security solutions and information security in cloud environments.
  • Emerging Technologies: Understanding of digital assets, web3, cloud computing and blockchain technologies.
  • Analytical Skills: Strong analytical, problem-solving, and organizational skills with high adaptability in a fast-changing environment.

About Sygnum

Sygnum is a global digital asset banking group, founded on Swiss and Singapore heritage. We empower professional and institutional investors, banks, corporates and DLT foundations to invest in digital assets with complete trust. Our team enables this through our institutional-grade security, expert personal service and portfolio of regulated digital asset banking, asset management, tokenisation and B2B services.

In Switzerland, Sygnum holds a banking license and has CMS and Major Payment Institution Licenses in Singapore. The group is also regulated in the established global financial hubs of Abu Dhabi and Luxembourg.

We believe that the future has heritage. Our crypto-native team of banking, investment and digital asset technology professionals are building a trusted gateway between the traditional and digital asset economies that we call Future Finance. To learn more about how Sygnum’s mission and values are shaping this digital asset ecosystem, please visit www.sygnum.com.

Our Benefits

  • The chance to be part of a movement shaping the future of finance.
  • An amazing, diverse, highly skilled, international, and motivated team of professionals.
  • Competitive salary packages and chances to leave individual footprints.
  • Flexible working time models.
  • Be guided by experienced leadership teams with a track record of scaling and facilitating smart growth. Learn and grow with the best in the industry.

If you’re passionate for technology and blockchain with a massive worldwide impact, then please send us your CV

Not what you are looking for? Try these related job searches
Penetration Tester jobs in Zurich
Sygnum Bank careers in Zurich
Infosec jobs in Zurich
Blockchain jobs in Zurich

  • Penetration Tester

    vor 2 Wochen


    Zürich, Zürich, Schweiz Sygnum Bank Vollzeit

    Our CISO team's mission is to be in the vanguard of digital banking security, fostering a safe and prosperous financial future for our stakeholders while setting pioneering new industry standards for security and trust in the digital age. About You You are an experienced Penetration Tester, passionate about securing digital environments. Your expertise...

  • Penetration Tester

    vor 4 Wochen


    Zürich, Zürich, Schweiz Sygnum Bank Vollzeit

    Our CISO team's mission is to be in the vanguard of digital banking security, fostering a safe and prosperous financial future for our stakeholders while setting pioneering new industry standards for security and trust in the digital age. About You You are an experienced Penetration Tester, passionate about securing digital environments. Your expertise...

  • Penetration Tester

    vor 2 Wochen


    Zürich, Zürich, Schweiz Oneconsult Vollzeit

    **Beschäftigungsgrad**: %**Arbeitsort**:Zürich oder BernWas dich erwartetDu suchst Schwachstellen und Sicherheitslücken in Systemen, Applikationen oder Infrastrukturen von Unternehmen in unterschiedlichen Branchen, dabei setzt Du offensive Security Techniken und Tools ein. In den meisten Fällen erfolgen die technischen Security Audits nach der...

  • Penetration Tester

    vor 2 Wochen


    Zürich, Zürich, Schweiz Sygnum Vollzeit

    Our CISO team's mission is to be in the vanguard of digital banking security, fostering a safe and prosperous financial future for our stakeholders while setting pioneering new industry standards for security and trust in the digital age.About YouWhat we offer Penetration Testing: Conduct internal penetration testing on company projects and assets. Create...


  • Zürich, Schweiz UBS Vollzeit

    Your role Do you have experience in performing penetration testing? Do you like to test complex applications and find ways around security controls? Do you have proven ability to report and to provide guidance for software teams to remediate vulnerabilities? We're looking for experienced penetration testers to: • perform manual penetration testing...


  • Zürich, Schweiz UBS Vollzeit

    Your role Do you have experience in performing penetration testing? Do you like to test complex applications and find ways around security controls? Do you have proven ability to report and to provide guidance for software teams to remediate vulnerabilities? We're looking for experienced penetration testers to: • perform manual penetration testing...


  • Zürich oder Bern, Schweiz Oneconsult AG Vollzeit

    Was dich erwartetIn anspruchsvollen Projekten prüfst du ICT-Infrastrukturen, Anwendungen etc. mittels Penetration Tests, Dokumentierst die Findings professionell und präsentierst dies auf Management Level. Zusätzlich übernimmst du Red Team Aufgaben, von technischer Angriffssimulation bis Social Engineering und allfälligen physical assessments. Du hilfst...


  • Zürich, Zürich, Schweiz Swiss Infosec AG Vollzeit

    Die Swiss Infosec AG ist ein führendes, unabhängiges Beratungs- und Ausbildungsunternehmen der Schweiz in- den Bereichen Informationssicherheit, Datenschutz und IT-Sicherheit. Mit unserer Erfahrung in Integraler Sicherheit und unserer 360°-Sicherheitssicht unterstützen wir seit mehr als 30 Jahren kleine und grosse Organisationen- bei der Identifizierung...


  • Zürich, Zürich, Schweiz ROCKEN Vollzeit

    **Lohn - 120' '000**:Unser Partner ist ein auf Informationssicherheit und Cyber Security spezialisiertes Unternehmen. Mit einem unabhängigen und neutralen Leistungsangebot unterstützt man knapp 300 Unternehmen aus unterschiedlichsten Branchen.Mit der Unternehmensstrategie nutzen unser Partner die starke Position und strebt weiteren Wachstum an. Im Markt...


  • Zürich oder Bern, Schweiz Oneconsult AG Vollzeit

    Was dich erwartet In anspruchsvollen Projekten prüfst du ICT-Infrastrukturen, Anwendungen etc. mittels Penetration Tests, Dokumentierst die Findings professionell und präsentierst dies auf Management Level. Zusätzlich übernimmst du Red Team Aufgaben, von technischer Angriffssimulation bis Social Engineering und allfälligen physical assessments. Du...


  • Zürich, Zürich, Schweiz Swiss RE Vollzeit

    About the team:The Security Team is the focal point for all security activities across Swiss Re. We are responsible for cybersecurity engineering and operations, corporate security, governance, operational resilience, risk and compliance. We define and advance the company's security strategy.In your role, you will Lead the Penetration Testing team for Swiss...


  • Zürich, Schweiz UBS Vollzeit

    Your role We're looking for a Cyber Test Requirement Specialist to: • design / develop realistic testing scenarios with the threat intelligence team • create use cases and scenarios for red teams and penetration testing teams • support test design process with a threat-intelligence lens • be an active part of test and remediation forums •...


  • Zürich, Schweiz UBS Vollzeit

    Your role We're looking for a Cyber Test Requirement Specialist to: • design / develop realistic testing scenarios with the threat intelligence team • create use cases and scenarios for red teams and penetration testing teams • support test design process with a threat-intelligence lens • be an active part of test and remediation forums •...


  • Zürich, Zürich, Schweiz UBS Vollzeit

    Your role We're looking for a Cyber Test Requirement Specialist to: design / develop realistic testing scenarios with the threat intelligence team create use cases and scenarios for red teams and penetration testing teams support test design process with a threat-intelligence lens be an active part of test and remediation forums proactively identify...


  • Zürich, Zürich, Schweiz Oneconsult Vollzeit

    Cyber Security Coordinator**Beschäftigungsgrad**: %**Arbeitsort**:ZürichWas dich erwartetAls Cyber Security Coordinator bist du verantwortlich für die Planung und Koordination von Penetration Testing Projekten und den daraus entstehenden Cyber Security Massnahmen. Als Teil des Security Teams bei verschiedenen Kunden unterstützt du die...


  • Zürich, Zürich, Schweiz Oneconsult AG Vollzeit

    Was dich erwartetAls Cyber Security Coordinator bist du verantwortlich für die Planung und Koordination von Penetration Testing Projekten und den daraus entstehenden Cyber Security Massnahmen. Als Teil des Security Teams bei verschiedenen Kunden unterstützt du die Sicherheitsverantwortlichen sowie die System- / Anwendungsverantwortlichen und entlastet...


  • Zürich, Schweiz Oneconsult AG Vollzeit

    Was dich erwartet Als Cyber Security Coordinator bist du verantwortlich für die Planung und Koordination von Penetration Testing Projekten und den daraus entstehenden Cyber Security Massnahmen. Als Teil des Security Teams bei verschiedenen Kunden unterstützt du die Sicherheitsverantwortlichen sowie die System- / Anwendungsverantwortlichen und entlastet...

  • Security Tester

    vor 2 Wochen


    Zürich, Zürich, Schweiz Redguard Vollzeit

    **Our spirit - and your benefits**:We reward our employees for their work with a competitive compensation package comprising a **fixed salary** and a transparent **profit-sharing scheme**.Here at Redguard, everyone talks with you **on equal terms** - and that includes the management team. We also **support** each other on a cross-team basis.We put our trust...


  • Zürich, Schweiz Epam Vollzeit

    Description ABOUT THE ROLE Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? If so, we are looking for a Cyber Test Requirements Specialist who will be working in the Cyber Intelligence Center, as a part of a...

  • Cyber Security

    vor 2 Wochen


    Zürich, Schweiz Next-Link Vollzeit

    Develop and maintain a deep understanding of the latest threat landscape, including tactics, techniques, and procedures (TTPs) used by attackers.Develop and maintain expertise in threat detection tools and technologies, including SIEM systems, EDR tools, and network monitoring solutions.Collaborate with the Purple Team to enhance security measures and...