At a Glance
- Tasks: Join us as a Penetration Tester to enhance our security and protect digital assets.
- Company: Sportradar is a leading sports tech company serving clients in over 120 countries.
- Benefits: Enjoy flexible hours, global travel, medical insurance, and opportunities for learning.
- Why this job: Be part of an innovative team that values growth, collaboration, and diversity.
- Qualifications: 2+ years in security roles; skills in penetration testing and scripting required.
- Other info: We encourage applicants who meet most but not all qualifications to apply!
The predicted salary is between 36000 - 60000 ÂŁ per year.
We’re the world’s leading sports technology company, at the intersection between sports, media, and betting. More than 1,700 sports federations, media outlets, betting operators, and consumer platforms across 120 countries rely on our know-how and technology to boost their business.
Job Description
About Sportradar:
Sportradar is a globally recognized organization, employing over 2,000 people across more than 30 locations worldwide. Our growth is driven by technological innovation and a deep understanding of our clients’ business needs. As a trusted partner to over 1,000 companies in more than 80 countries, we stand at the intersection of sports, media, and betting industries. Our commitment to service excellence, quality, and reliability makes us a leader in our field.
The Role:
As a Penetration Tester at Sportradar, you will play a critical role in enhancing our security posture. Collaborating closely with our architecture, development, and system administration teams, as well as the broader business, you will be instrumental in protecting our intellectual property and ensuring the security of our digital assets.
The Challenge:
- Guide and contribute to the protection and security of our intellectual property.
- Conduct comprehensive penetration testing across various platforms.
- Perform risk analysis to identify and mitigate security issues leading to data loss or theft.
- Identify security breaches, implement corrective actions, and devise strategies to prevent future incidents.
- Collaborate with developers across Sportradar for security reviews and threat modeling.
- Work in an international team and environment.
- Automate application and infrastructure scanning and reporting.
Your Profile
– Professional Requirements:
- Minimum 2 years of professional experience in consulting (as an auditor, penetration tester, security engineer, etc.) or 3 years in an internal team (e.g., DevOps, IT Security, Information Security, Security Operation Center).
- Documented experience with manual and automated penetration tests of web applications, APIs, mobile applications, “thick client” applications, and IT infrastructure.
- Demonstrable skills in software such as Burp Suite, OWASP ZAP, SoapUI, Kali Linux (Metasploit, nmap, sqlmap, dirbuster, nikto, etc.).
- Knowledge of application and IT infrastructure security best practices, including methodologies like OWASP Testing Guide, OSTMM, PTES, NIST.
- Proficiency in Linux/Unix and Windows configuration review in line with CIS benchmarks or other well-known standards.
- Proficiency in scripting languages (e.g., PowerShell, Python, Perl).
- Excellent understanding of threat modeling and SDLC/SSDLC processes.
- Effective communication skills across all organizational levels.
– Desirable Qualifications:
- Certifications such as OSCP, OSWE, GPEN, GXPN, eWPT, eWPTX, CREST CWAT, CSSLP.
- Experience in security source code review.
- High-level knowledge of cryptography concepts.
- Experience in security testing and assessments of cloud services.
- Experience with red teaming is highly beneficial.
- CTF experience.
Our Offer:
- Agile, international, and self-organizing team environment.
- Emphasis on code quality, participation in code reviews.
- Opportunities for learning new technologies and tools.
- Conference and training participation.
- Global travel opportunities.
- Multisport, medical insurance, company events, etc.
- Flexible working hours and work-life balance.
- English lessons with a native speaker (if needed).
- Support for home office as needed.
Join Us
At Sportradar, we are committed to innovation, growth, and the well-being of our people. If you’re ready for a challenge and eager to grow, innovate, and develop with us, we’d love to have you on our team. Sportradar is an Equal Opportunity Employer, dedicated to encouraging diversity within our teams. All qualified applicants will receive consideration regardless of background, status, or personal preferences.
Additional Information
At Sportradar, we celebrate our diverse group of hardworking employees. Sportradar is committed to ensuring equal access to its programs, facilities, and employment opportunities. All qualified applicants will receive consideration for employment without regard to age, race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. We encourage you to apply even if you only meet most of the requirements (but not 100% of the listed criteria) – we believe skills evolve over time. If you’re willing to learn and grow with us, we invite you to join our team!
#J-18808-Ljbffr
Penetration Tester employer: Sportradar
Contact Detail:
Sportradar Recruiting Team
StudySmarter Expert Advice 🤫
We think this is how you could land Penetration Tester
✨Tip Number 1
Familiarize yourself with the specific tools and methodologies mentioned in the job description, such as Burp Suite and OWASP Testing Guide. Having hands-on experience with these tools will not only boost your confidence but also demonstrate your readiness for the role.
✨Tip Number 2
Engage with the cybersecurity community by participating in Capture The Flag (CTF) events or contributing to open-source security projects. This will help you build practical skills and network with professionals in the field, which can be beneficial during the interview process.
✨Tip Number 3
Prepare to discuss your previous experiences in penetration testing and risk analysis during the interview. Be ready to share specific examples of how you've identified and mitigated security issues in past roles, as this will showcase your problem-solving abilities.
✨Tip Number 4
Since Sportradar values effective communication across all organizational levels, practice articulating complex security concepts in a clear and concise manner. This will help you stand out as a candidate who can collaborate effectively with both technical and non-technical teams.
We think you need these skills to ace Penetration Tester
Some tips for your application 🫡
Understand the Role: Before applying, make sure you fully understand the responsibilities and requirements of a Penetration Tester at Sportradar. Familiarize yourself with the technologies and methodologies mentioned in the job description.
Tailor Your CV: Customize your CV to highlight relevant experience in penetration testing, security assessments, and any specific tools or languages mentioned in the job description. Use keywords from the job listing to ensure your application stands out.
Craft a Strong Cover Letter: Write a cover letter that showcases your passion for cybersecurity and your understanding of Sportradar's business. Mention specific experiences that align with the role and how you can contribute to their security posture.
Showcase Your Skills: If you have certifications or notable projects related to penetration testing, be sure to include them in your application. Highlight any experience with red teaming, cloud services, or security source code reviews, as these are desirable qualifications.
How to prepare for a job interview at Sportradar
✨Showcase Your Technical Skills
Be prepared to discuss your experience with penetration testing tools like Burp Suite, OWASP ZAP, and Kali Linux. Highlight specific projects where you successfully identified vulnerabilities and how you mitigated them.
✨Understand the Business Context
Since Sportradar operates at the intersection of sports, media, and betting, demonstrate your understanding of these industries. Discuss how security impacts their operations and how your role as a Penetration Tester can enhance their security posture.
✨Prepare for Scenario-Based Questions
Expect questions that assess your problem-solving skills in real-world scenarios. Be ready to explain how you would conduct a penetration test on a web application or respond to a security breach.
✨Emphasize Collaboration Skills
As the role involves working closely with various teams, highlight your experience in collaborative environments. Share examples of how you've effectively communicated security concerns to developers and other stakeholders.