Experienced Ethical Hacker

Full Time
3521 Utrecht
Posted
Job description

Always dreamed of hacking a bank and stealing their money or customer data? Then this can be your job! Help to improve the cyber resilience of Rabobank by mimicking criminal actors and conducting realistic cyber attacks

You and your job


Thinking like a criminal day in and day out to test Rabobank's security. That you use your creativity and technical skills such as ethical hacking and social engineering to target Rabobank. That you do this both digitally and physically. Imagine being allowed to do things all day long that are normally strictly forbidden!

As an ethical hacker within the Red Team, that is exactly what you do. With you as a Red Team – Experienced Ethical Hacker, we can help the bank to turn its already good security into perfection!

Practical Examples

  • Attacking the bank by mimicking a criminal state actor, like FIN7, as realistic as possible
  • Coming up with own ideas about targeting possible weaknesses in the organisation and security controls implemented to protect information assets
  • Run purple team assignments to test the effectiveness of newly implemented security measures
  • Present the outcome of our executed operations to various groups (internal and external) to raise general knowledge about security

Facts & Figures

  • 36 hours per week
  • Your team consists of 8 highly skilled ethical hackers dedicated to conduct Red Team operations
  • At least 10% education time
  • 43,822 Rabobank colleagues around the world

Top 3 responsibilities

  • You contribute to the drafting and implementation of red team (attack) scenarios, where you are especially good at technical matters such as penetrating systems and building and configuring specialist hacking software: it is your daily work.
  • Help the organization to improve their security by sharing the exercise outcome with professional reports drafted by you for different target groups ranging from developers to executive management.
  • You do many more things, but as Red Team we don't put them in an advertisement. That's classified!

Together we achieve more than alone


We believe in the power of difference. Bringing together people's differences is what makes us an even better bank. So we are very curious about what you can bring to our Red Team.

The 8 people in the Red Team are responsible for identifying the best improvements to make Rabobank more cyber resilient through realistic cyber attacks. Working together is the way we work; as 1 expert team at Rabobank.

We have a mix of ethical hackers with experience on their own specialism so that we can complement each other perfectly. Within the team there is plenty of room to further develop your own specialism. In addition, we regularly collaborate with other leading Red Teams in the Netherlands.

Talking of Rabobank: We are a Dutch bank that operates in 38 countries for over 9,500,000 customers. Together with these customers, our members and partners we stand side by side to create a world in which everyone has access to enough healthy food. In the Netherlands we work to create a country in which people are happy with how they live, work and do business.

You and your talent

You describe yourself as a driven and pragmatic professional with a very broad range of interests. You have a lot of knowledge and experience in IT, security, programming, incident response, threat intelligence and ethical hacking. You are creative, a team player and you think carefully about the consequences of what you do. You are brave and don't feel very inhibited by all sorts of seemingly existing limitations. But you do stick to agreed plans and limits set by the team. You can tell us fascinatingly, even during the introductory meeting, about what you do with Hacking Tool projects, speak at conferences, publish CVEs of zero days, responsible disclosures, CTFs, etc.

  • At least 3 years of experience as a penetration tester / red teamer.
  • You have experience in developing software in different languages to independently set up exploits and your own hacking tools.
  • You have knowledge of exploit frameworks such as Powershell Empire, Cobalt Strike, Covenant or Metasploit.
  • You have enough programming experience to independently set up exploits, your own hacking tools and infrastructure
  • You know the technology behind websites and computer networks.
  • Excellent application of the Dutch and English language, both spoken and written
  • Experience in successfully sharing ethical hacking results with senior management
  • Knowledge on current state of technology and procedures regarding preventive and detective security controls.
  • Experience with hardware hacking gadgets (Raspberry Pi, Pineapple, etc.).
  • Reverse engineering of malware.
  • Development of own exploits and security research.
  • You like doing CTF’s and solve complex puzzles
  • You like to work in a team and are willing to invest in empowering your team mates.
  • Holding IT and technical cybersecurity certifications (e.g. OSCP, OSWE, OSEP, OSED, OSEE, OSMR) is a plus

This is what we offer you

  • up to €65.612 gross salary per year including a thirteenth month and 8% holiday allowance (scale 8)
  • an extra budget of 10% of your gross salary to be used at your discretion. Buy extra holiday hours, add more to your pension savings or ask for part of the extra budget to be paid out.
  • a personal development budget of € 1,400-
  • a combination of working from home and at the office, #LI-Hybrid
  • A pension scheme to which you contribute 3.5%

This is a selection of the terms of employment for a experienced ethical hacker in the Red Team based on a 36-hour working week. You can find all terms of employment on rabobank.jobs/en/conditions-of-employment.

You and the job application process

  • Any questions about the job content? Contact: Kelvin Rorive, Manager Red Team via [kelvin.rorive@rabobank.nl]. I look forward to answer your questions by phone, providing that you will manage to find my mobile number
  • Any questions about working at Rabobank and the process? Jackelien Roelofs, IT recruiter via jackelien.roelofs@rabobank.nl.
  • We will hold the interviews through a video call.
  • You can find answers to the most frequently asked questions on Frequently asked questions - Careers at Rabobank
  • A security check and Red Team assessment, including coding skills is part of the process.
  • We respect your privacy.

estebanjefferson.com is the go-to platform for job seekers looking for the best job postings from around the web. With a focus on quality, the platform guarantees that all job postings are from reliable sources and are up-to-date. It also offers a variety of tools to help users find the perfect job for them, such as searching by location and filtering by industry. Furthermore, estebanjefferson.com provides helpful resources like resume tips and career advice to give job seekers an edge in their search. With its commitment to quality and user-friendliness, estebanjefferson.com is the ideal place to find your next job.

Intrested in this job?