Were looking for a passionate Penetration Tester with a strong focus on web application security and a modern approach to continuous testing. Youll work closely with development and DevOps teams to identify critical vulnerabilities and integrate security testing into CI/CD pipelines ensuring applications remain secure throughout their lifecycle.
Responsibilities
- Conduct penetration tests on web applications APIs and related infrastructure
- Identify and exploit vulnerabilities such as XSS SQL Injection CSRF IDOR etc.
- Use automated tools like Burp Suite OWASP ZAP Nmap Nikto for scanning and testing
- Integrate security tests into CI/CD pipelines to enable continuous testing and early detection
- Create clear actionable reports for both technical and non-technical stakeholders
- Collaborate with development teams to remediate vulnerabilities and implement best practices
- Participate in attack simulations and Red Team / Blue Team exercises
- Stay up to date with evolving threats and continuously refine testing methodologies
Qualifications :
- Proven experience in web application security testing
- Strong knowledge of OWASP Top 10 and standard testing methodologies (e.g. PTES NIST)
- Familiarity with both automated and manual testing tools
- Experience working with CI/CD pipelines (e.g. Jenkins GitLab CI GitHub Actions)
- Good French level
- Scripting skills (Python Bash etc.) are a plus
- Certifications such as OSCP CEH GWAPT are highly valued
- Analytical mindset attention to detail and a strong ethical approach
Additional Information :
Benefits:
Full access to foreign language learning platform
Personalized access to tech learning platforms
Tailored workshops and trainings to sustain your growth
Medical Insurance
Meal tickets
Monthly budget to allocate on flexible benefit platform
Access to 7 Card services
Wellbeing activities and gatherings
Remote Work :
No
Employment Type :
Full-time