Penetration Tester

vor 3 Wochen


Zurich, Schweiz Sygnum Vollzeit

Our CISO team’s mission is to be in the vanguard of digital banking security, fostering a safe and prosperous financial future for our stakeholders while setting pioneering new industry standards for security and trust in the digital age.

**About You**

**What we offer**
- Penetration Testing: Conduct internal penetration testing on company projects and assets. Create detailed reports about your findings with detailed remediations for affected teams. Retest previous findings to ensure correct remediation has been put in place.
- Expert Advisory: Research, evaluate, document, and discuss findings both with IT teams and management. Be involved in designing fixes and improving security protocols. Help translate technical risks into non-technical, business-focused language.
- Secure Development: Participate in secure software development lifecycle (SDLC) activities, conduct security code reviews, and collaborate with development teams to ensure secure coding practices
- Tools & Automation: develop expertise in existing penetration testing tools and the creation of new internal tools aimed at automating security testing.
- Continuous Learning: Stay updated with the latest security trends, vulnerabilities, and technology developments through continuous education and professional development.
- Incident Management: support response to security incidents as required.
- Leadership Development: Mentor junior members of the team.

**What you offer**
- Educational Background: A technical university degree or equivalent experience, along with recognized certifications (OSCP, GWAPT, CEH, GPEN, PenTest+, etc.).
- Professional Experience: 2-5 years of experience as Penetration Tester.
- Penetration Testing Expertise: (in order of priority):

- Web Application Penetration Testing.
- Infrastructure testing for cloud environments.
- Penetration testing on Active Directory environments.
- Source code security assessment (desirable).
- Security Frameworks and Standards: Familiarity with industry standards and frameworks such as OWASP, NIST, ISO 27001, etc.
- Communication Skills: proven English language communication skills able to write detailed reports about test findings and remediations for affected teams and able to verbally discuss those findings with IT teams and management.
- Cloud Security: experience of security solutions and information security in cloud environments.
- Emerging Technologies: Understanding of digital assets, web3, cloud computing and blockchain technologies.
- Analytical Skills: Strong analytical, problem-solving, and organizational skills with high adaptability in a fast-changing environment.

**About Sygnum**

Sygnum is a global digital asset banking group, founded on Swiss and Singapore heritage. We empower professional and institutional investors, banks, corporates and DLT foundations to invest in digital assets with complete trust. Our team enables this through our institutional-grade security, expert personal service and portfolio of regulated digital asset banking, asset management, tokenisation and B2B services.

In Switzerland, Sygnum holds a banking license and has CMS and Major Payment Institution Licenses in Singapore. The group is also regulated in the established global financial hubs of Abu Dhabi and Luxembourg.

**Our Benefits**
- The chance to be part of a movement shaping the future of finance.
- An amazing, diverse, highly skilled, international, and motivated team of professionals.
- Competitive salary packages and chances to leave individual footprints.
- Flexible working time models.
- Be guided by experienced leadership teams with a track record of scaling and facilitating smart growth. Learn and grow with the best in the industry.

If you’re passionate for technology and blockchain with a massive worldwide impact, then please send us your CV


  • Penetration Tester

    vor 2 Wochen


    Zurich, Schweiz INFOPLUS TECHNOLOGY PVT. LTD Vollzeit

    **Penetration Tester** **Your role** We are looking for an Tech Cyber Security Specialist / Penetration Tester to join our team and help us to: - communicate test results to the Business and Developers in understandable and actionable way - perform security research - **Your team**: - You'll be working in the Application Security Testing team based in...

  • Penetration Tester

    vor 2 Wochen


    Zurich, Schweiz Smartedge IT Services Private Limited Vollzeit

    Your role We are looking for an Tech Cyber Security Specialist / Penetration Tester to join our team and help us to: - communicate test results to the Business and Developers in understandable and actionable way - perform security research Your team You'll be working in the Application Security Testing team based in Zurich. As an Tech Cyber Security...

  • Penetration Tester

    vor 2 Wochen


    Zurich, Schweiz Experis Vollzeit

    **Tech Cyber Security Specialist/ Penetration Tester** *** Experis is the global leader in professional resourcing and project-based workforce solutions. **Overview of contract** On behalf of our client, an IT Consultancy company in Zürich, we are looking for a Tech Cyber Security Specialist/ Penetration tester. **Location**: Zürich **Start date**:...

  • Penetration Tester

    vor 1 Woche


    Zurich, Schweiz IVY Partners Vollzeit

    **About us**: Ivy Partners is a Swiss advisory company that contributes to the evolution of companies in their strategic, technological and organisational challenges. Our mission is to provide our employees with a fulfilling and supportive career environment, where everyone is valued and empowered through training and opportunities for growth. As a...

  • Penetration Tester

    vor 2 Wochen


    Zurich, Schweiz Oneconsult Vollzeit

    **Beschäftigungsgrad**:80 - 100% **Arbeitsort**:Zürich oder Bern Was dich erwartet Du suchst Schwachstellen und Sicherheitslücken in Systemen, Applikationen oder Infrastrukturen von Unternehmen in unterschiedlichen Branchen, dabei setzt Du offensive Security Techniken und Tools ein. In den meisten Fällen erfolgen die technischen Security Audits nach...

  • Penetration Tester

    Vor 3 Tagen


    Zurich, Schweiz Sygnum Vollzeit

    Our CISO team’s mission is to be in the vanguard of digital banking security, fostering a safe and prosperous financial future for our stakeholders while setting pioneering new industry standards for security and trust in the digital age. **About You** **What we offer** - Penetration Testing: Conduct internal penetration testing on company projects and...


  • Zurich, Schweiz Swiss Infosec AG Vollzeit

    Die Swiss Infosec AG ist ein führendes, unabhängiges Beratungs - und Ausbildungsunternehmen der Schweiz in - den Bereichen Informationssicherheit, Datenschutz und IT-Sicherheit. Mit unserer Erfahrung in Integraler Sicher heit und unserer 360°-Sicherheitssicht unterstützen wir seit mehr als 30 Jahren kleine und grosse Organisationen - bei der...


  • Zurich, Schweiz Lionstep AG Vollzeit

    On behalf of **United Security Providers AG**, we are searching for their next **Junior Penetration Tester (w/m/d)**. **Job Summary** Are you looking for a new professional challenge? Then keep on reading! As a recruiting partner of United Security Providers AG, we are looking for exactly you as **Junior Penetration Tester / Cybersecurity Consultant...


  • Zurich, Schweiz ROCKEN Vollzeit

    **Lohn - 120'000 - 135'000**: Unser Partner ist ein auf Informationssicherheit und Cyber Security spezialisiertes Unternehmen. Mit einem unabhängigen und neutralen Leistungsangebot unterstützt man knapp 300 Unternehmen aus unterschiedlichsten Branchen. Mit der Unternehmensstrategie nutzen unser Partner die starke Position und strebt weiteren Wachstum an....


  • Zurich, Schweiz UBS Vollzeit

    Critères de l'offre Description du poste Have you successfully participated in a cyber security red team testing service? Do you understand how red team exercises work? Are you familiar enough with the tech details to be fluent when meeting with Stakeholders? This is an excellent opportunity for a strong and forward-looking red teamer (adversary attack...

  • Pen Tester

    vor 1 Monat


    Zurich, Schweiz Sygnum Vollzeit

    **About Us** Sygnum’s diverse and talented team of banking, investment and DLT experts is shaping the development of a trusted digital asset ecosystem. **About you** **What we offer** - Conduct internal penetration testing on company projects and assets - Create detailed reports about your findings with detailed remediations for affected teams -...

  • Pen Tester

    vor 2 Wochen


    Zurich, Schweiz Sygnum Vollzeit

    **About Us** Sygnum’s diverse and talented team of banking, investment and DLT experts is shaping the development of a trusted digital asset ecosystem. **About you** **What we offer** - Conduct internal penetration testing on company projects and assets - Create detailed reports about your findings with detailed remediations for affected teams -...

  • Physical Red Team Tester

    vor 2 Monaten


    Zurich, Schweiz UBS Vollzeit

    Switzerland - Zürich - Information Technology (IT) - Group Functions **Job Reference #** - 267100BR **City** - Zürich **Job Type** - Full Time **Your role** - Have you successfully participated in a cyber security red team testing service? - Do you understand how red team exercises work? - Are you familiar enough with the tech details to be fluent when...


  • Zurich, Schweiz UBS Vollzeit

    Switzerland - Zürich - Information Technology (IT) - Group Functions **Job Reference #** - 267103BR **City** - Zürich **Job Type** - Full Time **Your role** - Have you successfully participated in a cyber security red team testing service? - Do you understand how red team exercises work? - Are you familiar enough with the tech details to be fluent when...


  • Zurich, Schweiz Swiss RE Vollzeit

    **About** **the team**: The Security Team is the focal point for all security activities across Swiss Re. We are responsible for cybersecurity engineering and operations, corporate security, governance, operational resilience, risk and compliance. We define and advance the company's security strategy. **In your role, you will** - Lead the Penetration...


  • Zurich, Schweiz Swiss RE Vollzeit

    **About** **the team**: The Security Team is the focal point for all security activities across Swiss Re. We are responsible for cybersecurity engineering and operations, corporate security, governance, operational resilience, risk and compliance. We define and advance the company's security strategy. **In your role, you will** - Lead the Penetration...


  • Zurich, Schweiz UBS Vollzeit

    Critères de l'offre Description du poste Have you successfully managed and coordinated a cyber security red team testing service? Do you understand how red team exercises work? Are you familiar enough with the tech details to be fluent when meeting with Stakeholders? This is an excellent opportunity for a strong and forward-looking red teamer (adversary...


  • Zurich, Schweiz Oneconsult Vollzeit

    Cyber Security Coordinator**Beschäftigungsgrad**:80 - 100 % **Arbeitsort**:Zürich Was dich erwartet Als Cyber Security Coordinator bist du verantwortlich für die Planung und Koordination von Penetration Testing Projekten und den daraus entstehenden Cyber Security Massnahmen. Als Teil des Security Teams bei verschiedenen Kunden unterstützt du die...


  • Zurich, Schweiz UBS Vollzeit

    Switzerland - Zürich - Information Technology (IT) - Group Functions **Job Reference #** - 275417BR **City** - Zürich **Job Type** - Full Time **Your role** - Have you successfully managed and coordinated a cyber security red team testing service? - Do you understand how red team exercises work? - Are you familiar enough with the tech details to be...

  • Cyber Security Architect

    vor 2 Monaten


    Zurich, Schweiz Wipro Limited Vollzeit

    Overview: **Your role**: We are looking for an Tech Cyber Security Specialist / Penetration Tester to join our team and help us to: - communicate test results to the Business and Developers in understandable and actionable way - perform security research **Your expertise**: - proven experience in manual penetration testing - strong web and mobile (iOS and...