Używamy plików cookie, aby poprawić wrażenia użytkownika, analizować ruch i wyświetlać odpowiednie reklamy.
Więcej Akceptuję
Podaj pozycję

Przegląd Statystyki wynagrodzenia zawód "Penetration Tester w Polsce"

Otrzymuj informacje statystyczne pocztą

Przegląd Statystyki wynagrodzenia zawód "Penetration Tester w Polsce"

11 000 zł Średnia miesięczna pensja

Średni poziom płac w ciągu ostatnich 12 miesięcy: "Penetration Tester w Polsce"

Waluty: PLN USD Rok: 2024
Wykres słupkowy pokazuje zmiany w poziomie przeciętnego wynagrodzenia zawodu Penetration Tester w Polsce.

Podział miejsc pracy "Penetration Tester" na obszarach Polsce

Waluty: PLN
Jak widać na wykresie, w Polsce największą ilość wakatów zawodu Penetration Tester otwarcie w Dolnośląskie. Na drugim miejscu - Podlaskie, a na trzecim - Pomorskie.

Найдите подходящую статистику

Agile Tester

Смотреть статистику

Application Tester

Смотреть статистику

Automation Software Tester

Смотреть статистику

Automation Tester

Смотреть статистику

Digital QA Tester

Смотреть статистику

Functional Tester

Смотреть статистику

Games Tester

Смотреть статистику

Lead Software Tester

Смотреть статистику

Lead Tester

Смотреть статистику

Manual Software Tester

Смотреть статистику

Manual Tester

Смотреть статистику

Mobile QA Tester

Смотреть статистику

MOT Tester

Смотреть статистику

Performance Tester

Смотреть статистику

QA Automation Tester

Смотреть статистику

QA Tester

Смотреть статистику

Quality Assurance Tester

Смотреть статистику

Security Tester

Смотреть статистику

Software Tester

Смотреть статистику

Technik Tester

Смотреть статистику

Tester Automatyczny

Смотреть статистику

Tester Manualny

Смотреть статистику

Tester Oprogramowania

Смотреть статистику

Tester Ze Znajomością Python

Смотреть статистику

UAT SoftwareTester

Смотреть статистику

UAT Tester

Смотреть статистику

Web Tester

Смотреть статистику

WPF Tester

Смотреть статистику
Pokaż więcej

Polecane oferty pracy

Senior Security Specialist
Hays, Wroclaw
OFFICE LOCATION: WROCŁAWWORK MODEL: HYBRID (60% REMOTE)CONTRACT: CONTRACT OF EMPLOYMENT REPORTING TO: HEAD OF INFORMATION SECURITY SERVICES AND RISK MANAGEMENTThe Secure Project Lifecycle process has been established to perform risk assessments, ensuring security is considered as part of the design and throughout the project lifecycle. The Secure Project Lifecycle process governs projects within the Planview time recording and management system and those that are managed outside such as Move to the Cloud (MttC) programme.The role will be to lead on BAU Projects in performing risk assessments of projects, provide guidance and acquire outcomes/decisions from the project manager, enterprise architect, technical architect, solutions architect, data privacy officer, project management office, strategic change development, IT Infrastructure and Operations and penetration testers.KEY DUTIES AND RESPONSIBILITIES:• Be a senior security consultant responsible for review of BAU projects, ensuring security by design using the Secure Project Lifecycle process• Provide updates on the Project Register portfolio, giving management accurate, timely and insightful analysis of delivery and risk• Accountable for ensuring strong relationships are maintained between the team, external and internal stakeholders, on shore and offshore• Support team members in navigating across different teams and challenges, including any points of conflict• Drive continuous improvements of Secure Project Lifecycle processes, controls and governance, including implementation of appropriate best practice• Create implement and embed processes and governance around security requirements delivery by projects, ensuring risks have been assessed and appropriate actions have been taken. The goal being projects achieve success and go live securely• Raise awareness of the Secure Project Lifecycle process and work with stakeholders to ensure it is kept up to date• Deal with technical queries and arbitrate escalations• Represent Security on PMO governance committees and other relevant meetings• Participate on New Demand meetings, Technical Design and Solutions Design authoritiesWHAT YOU’LL NEED TO SUCCEED:• Bachelor’s degree in computer science, Engineering, or significant experience of 5 years or more• Strong knowledge of performing security focused project risk assessments• Experienced in performing Information Security technical risk assessments• Strong analytical and reporting skills• Experienced in Microsoft Office (Word, Excel, PowerPoint, Access)• Ability to effectively communicate and positively influence diverse stakeholders and team members• Excellent attention to detail and the ability to create clear, concise and engaging presentations• Fluent in EnglishWHAT YOU’LL GET IN RETURN:• Permanent contract• Private medical care with dental package• Cafeteria program including Multisport Card• Life Insurance• Lunch Allowance• Financing of language courses• 2 days for charity activities• One day leave on your birthday• Glasses refund• Learning Programs• Flexible working hours with possibility of starting the work between 7-10 am• No dress code policy.WHAT YOU NEED TO DO NOWIf you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.Hays Poland sp. z o.o. is an employment agency registered in a registry kept by Marshal of the Mazowieckie Voivodeship under the number 361.
Senior Security Specialist
HAYS, Wroclaw, dolnoslaskie
Senior Security SpecialistWroclawNR REF.: 1183356OFFICE LOCATION: WROCŁAWWORK MODEL: HYBRID (60% REMOTE)CONTRACT: CONTRACT OF EMPLOYMENT REPORTING TO: HEAD OF INFORMATION SECURITY SERVICES AND RISK MANAGEMENTThe Secure Project Lifecycle process has been established to perform risk assessments, ensuring security is considered as part of the design and throughout the project lifecycle. The Secure Project Lifecycle process governs projects within the Planview time recording and management system and those that are managed outside such as Move to the Cloud (MttC) programme.The role will be to lead on BAU Projects in performing risk assessments of projects, provide guidance and acquire outcomes/decisions from the project manager, enterprise architect, technical architect, solutions architect, data privacy officer, project management office, strategic change development, IT Infrastructure and Operations and penetration testers.KEY DUTIES AND RESPONSIBILITIES:• Be a senior security consultant responsible for review of BAU projects, ensuring security by design using the Secure Project Lifecycle process• Provide updates on the Project Register portfolio, giving management accurate, timely and insightful analysis of delivery and risk• Accountable for ensuring strong relationships are maintained between the team, external and internal stakeholders, on shore and offshore• Support team members in navigating across different teams and challenges, including any points of conflict• Drive continuous improvements of Secure Project Lifecycle processes, controls and governance, including implementation of appropriate best practice• Create implement and embed processes and governance around security requirements delivery by projects, ensuring risks have been assessed and appropriate actions have been taken. The goal being projects achieve success and go live securely• Raise awareness of the Secure Project Lifecycle process and work with stakeholders to ensure it is kept up to date• Deal with technical queries and arbitrate escalations• Represent Security on PMO governance committees and other relevant meetings• Participate on New Demand meetings, Technical Design and Solutions Design authoritiesWHAT YOU’LL NEED TO SUCCEED:• Bachelor’s degree in computer science, Engineering, or significant experience of 5 years or more• Strong knowledge of performing security focused project risk assessments• Experienced in performing Information Security technical risk assessments• Strong analytical and reporting skills• Experienced in Microsoft Office (Word, Excel, PowerPoint, Access)• Ability to effectively communicate and positively influence diverse stakeholders and team members• Excellent attention to detail and the ability to create clear, concise and engaging presentations• Fluent in EnglishWHAT YOU’LL GET IN RETURN:• Permanent contract• Private medical care with dental package• Cafeteria program including Multisport Card• Life Insurance• Lunch Allowance• Financing of language courses• 2 days for charity activities• One day leave on your birthday• Glasses refund• Learning Programs• Flexible working hours with possibility of starting the work between 7-10 am• No dress code policy.WHAT YOU NEED TO DO NOWIf you39re interested in this role, click 39apply now39 to forward an up-to-date copy of your CV, or call us now.Hays Poland sp. z o.o. is an employment agency registered in a registry kept by Marshal of the Mazowieckie Voivodeship under the number 361.