Continuous Pen test Leader M/F

Job summary
Permanent contract
Grenoble
Salary: Not specified
No remote work
Skills & expertise
Generated content
Training and development
Apply

Schneider Electric
Schneider Electric

Interested in this job?

Apply
Questions and answers about the job

The position

Job description

You join the Governance & Technology department, and more specifically, the Cybersecurity Global testing & Tools team (About ~50 people) spread across 4 countries of France, USA, India & China. This team has a mandate to do Penetration tests of all offers of SE, which means you get a chance to work on multiple technologies, domains in cybersecurity. This role is very critical for the company and is having visibility at the top management as it plays a critical control point in our SDLYour missions:

  • The main job involves Coordinating with Penetration testers and project teams to Execute penetration tests for IT & OT products in an agile iterative continuous release cycle for multiple projects.
  • Must have skills to work with various pen testers and guide their test campaigns.
  • Be responsible for the Pen test LAB safety and security of devices & people involved.
  • Must be an Expert in DevSecOps.
  • Strong knowledge of various tools used in Security testing; related to SCA, SAST, Vulnerability & penetration testing tools.
  • Work with project teams and put the security tools in their CI/CD pipeline to improve pen test effectiveness and efficiency.
  • Must be able to create, maintain all process documents etc.
  • Must be able to share and explain(defend) the reportsindings with project teams and Sr Managements.
  • Must be able to present proficiently both in French & English to CustomersInternal Visitors of the lab with our capabilities, Demo of CTF's OT models etc.
You have:
  • A Master's degree or PhD in Engineering school or University
  • About 10 years of Hands-on Experience in managing Penetration tests
  • OSCP or equivalent certification related to penetration testing.
  • Expert in CVSS ratings scale.
  • Skills and experience in all levels of pen testing from high level analysis of scanning tools until deep low level reverse engineering attacks.
  • Should have Knowledge in R&D Development esting processes ools used in waterfall, agile etc.
  • Strong knowledge of IT andor OT products domain of setup, operation, and usage
  • Must have skillsexpertise in scripting languages to automate.
You are:
  • Recognized for your abilities to arbitrate, challenge, and handle conflict management in a multi-cultural environment.
  • Excellent timepriority management skills
  • Should have skill to work with contractors.
  • Should have skills to mentor and groom young people in Penetration testing.
  • Must have skills to learn new technologies like AI and use them.
  • Good project management skills
Our offer includes attractive remuneration and goes well beyond.If you join Schneider Electric here is an idea of what we can offer you to have the best possible experience :
  • A competitive salary, an individual bonus as well as profit-sharing and participation bonuses rewarding everyone's efforts
  • A range of social benefits that make life easier : a work council with a large range of offers, healthcare insurance that meets all needs, generous savings and retirement plans, an advantageous shareholding program.
  • Career development through training, internal mobility (local and international), skills sharing, etc.
  • An integration path from your first day to give you the keys to success at Schneider Electric within a culture promoting diversity, professional development and inclusion
  • A good work-life balance thanks to our teleworking policy (up to 48% of teleworking time, equipment included), parenting support and inter-company creche.
Life is on. Join us and grow your impact!Why us?Schneider Electric is leading the digital transformation of energy management and automation. Our technologies enable the world to use energy in a safe, efficient and sustainable manner. We strive to promote a global economy that is both ecologically viable and highly productive.€25.7bn global revenue137 000+ employees in 100+ countries45% of revenue from IoT5% of revenue devoted for R&DYou must submit an online application to be considered for any position with us. This position will be posted until filledIt is the policy of Schneider Electric to provide equal employment and advancement opportunities in the areas of recruiting, hiring, training, transferring, and promoting all qualified individuals regardless of race, religion, color, gender, disability, national origin, ancestry, age, military status, sexual orientation, marital status, or any other legally protected characteristic or conduct. Concerning agencies: Schneider Electric does not accept unsolicited resumes and will not be responsible for fees related to such.

Want to know more?

These job openings might interest you!

These companies are also recruiting for the position of “Cybersecurity”.

Apply