Login to profile
VAADATA

Vaadata is a company highly specialized in penetration testing.

Our clients are based all across Europe, from startups to large international companies.

We are an independent and socially committed company that reverses 10% of its profits to non-profit projects related to cybersecurity.

Contact: Nicolas Bonnefous
E: [email protected]

T: 0033 437 929 885

CREST Accreditations

Penetration Testing

Vaadata is an ISO 27001 / 27701 certified Penetration Testing Company.

With our services, we help all types of organisations (from early-stage startups to large enterprises) to effectively identify their attack surface (on the clear and dark web) and strengthen the security of all their critical systems (web and mobile applications, APIs, external and internal infrastructure, connected devices – IoT, etc.).

We also provide social engineering penetration testing to assess human awareness on phishing, vishing and physical intrusion risks.

What we value? Quality standards, expertise, teamwork, support (with 10% of our profits dedicated to infosec open source projects and NGOs).

  • Contact: Nicolas Bonnefous

Careers

Penetration tester (web + other topics)

Vaadata is a company specialized in penetration testing. We are looking for a pentester (m/w) to join our team. Who are we? - A small and dynamic company, highly specialized in pentest - A high-level team, in which everyone can give their opinion and make proposals - A company that is 100% independent and committed to environmental issues Who are we looking for? - A pentester (M/W) or a web developer with strong expertise in security (M/W) - Having skills in web application penetration testing - Others welcome skills (non mandatory): mobile application pentesting (iOS and Android), network pentesting, social engineering pentesting, IoT pentesting... - Motivated by teamwork (whether face-to-face or remote) What is the job? - Conducting security audits within a team of 2 or 3 pentesters. Short and various missions, penetration testing on targets with a great range of technical environments. Multiple clients in France and internationally. - Scope of missions: Web pentest (black box / grey box / white box) + pentest of other targets (to be determined according to your skills and your desire to increase your skills: mobile apps, network, social engineering, IoT, red team…). - Possibility to participate in other types of security audits: source code audit, infrastructure audits (depending on profile) as well as in training sessions (depending on profile) - Technical intelligence, deepening of skills, possibility to develop expertise on various subjects of interest - Documentation and knowledge sharing with the pentest team (through teamwork and technical presentations). - Possibility of being proactive in the development of technical services, tools and processes. Position based in Lyon with a mix of face-to-face and remote work. Possibility of 100% remote work. If this ad matches your skills and interests, please contact us 🙂