AXA Group Operations – Centre opérationnel d’excellence du Groupe AXA.Chez AXA, notre mission est de donner aux gens les moyens de vivre une vie meilleure. Grâce à l'innovation et à l'exécution, nous...

Details de l’offre d’emploi / stage

Profil recherché

CONTEXTAXA is a French international group specialized in insurance and asset management. The AXA brand is the world’s top insurance brand for the 10th consecutive year.AXA Group Operations – Operational center of excellence of the AXA Group.At AXA, our mission is to empower people to live a better life. Through innovation and execution, we must transition from being a “Payer” to a trusted partner in our customers’ lives. The concrete objectives of the group’s activities are to create value for the global AXA organization, to collaborate with the Business Innovation Group to encourage innovation, and to incorporate simplicity and empowerment into our contribution to AXA’s mission and strategy.Present in more than 18 countries, AXA Group Operations is the operational center of excellence of the AXA Group. Operating in the fields of IT (Information Technology), Data & Innovation, IT Security, Finance, Procurement, Transformation and Outsourcing, we support the Group’s strategy: To become an innovative “customer-driven & tech-led” company.DESCRIPTION The Pentest Analyst is responsible for:• Execute web application penetration tests to identify vulnerabilities such as input validation issues, authentication flaws, and access control issues.• Assess web applications against acknowledged security best practices such as OWASP Top 10.• Conduct network and system-level penetration tests to identify vulnerabilities such as lack of patching, weak security configurations, and weak passwords.• Utilize security tools such as Kali Linux, Nmap, and Burp Suite to conduct manual and automated security testing.• Document testing procedures and results and provide detailed reports to stakeholders on vulnerabilities identified and potential impact.• Work with the security team to recommend and implement remediation plans, and with IT teams to ensure that assessments and remediations do not impact business operations.QUALIFICATIONTechnical & functional skills• Bachelor’s or Master’s degree in computer science, Information Technology or a related field.• Experience with security assessment methodologies such as risk assessment, vulnerability assessment, and threat modeling.• At least 1-3 years of experience in penetration testing and vulnerability assessments.• Relevant certifications related to penetration testing.• IT security expertise.• Ability to gather and analyze data and translate it into actionable insights.• Ability to work well in a team and cross-functional environment.• Ability to work with people from different culture and environment.Languages• English – Mandatory.• French – Optional. 

Recherche de nouveauté

Respect des règles

Rationalisme

Ténacité

Ambition

Besoin d’objectivité

Besoin de réflexion

Besoin d’autonomie

Implication au travail

Organisation

Informations complémentaires

  • Nombre de postes: 1
  • Secteur: NTIC OFFSHORING
  • Formation: Master
  • Niveau d’experience: Junior
  • Fonction: Informatique / ElectroniqueProduction / Qualité / Sécurité / Maintenance
  • Source: rekrute

To apply for this job please visit www.rekrute.com.

' . esc_attr( get_the_company_name( $post ) ) . '

To apply for this job please visit www.rekrute.com.

Contact us

AXA Group Operations – Centre opérationnel d’excellence du Groupe AXA.Chez AXA, notre mission est de donner aux gens les moyens de vivre une vie meilleure. Grâce à l'innovation et à l'exécution, nous...