WE ARE
SoftServe is a global digital solutions company headquartered in Austin, Texas, founded in 1993. Our associates work on 2,000+ projects with clients across North America, EMEA, APAC, and LATAM. We are a community of people who create bold things, make a difference, have fun, and love their work.
The Critical Services Center of Excellence (CoE), a subdivision of SoftServe, is a team of highly skilled professionals focused on software architecture, startups, and enterprise technologies. SoftServe transforms businesses through various levels of security assessment – creating and executing threat scenarios, identifying security risks, and addressing vulnerabilities.
We take a proactive approach in consulting clients on security management, analyzing their infrastructure across multiple layers. This allows us to design efficient security strategies aligned with recognized standards (ISO 27000, CIS Benchmarks, NIST, SOC 2, HIPAA, PCI DSS, etc.) and tailored to both short- and long-term business goals.
Our comprehensive solutions offer exceptional visibility into identified security risks, ensure compliance with international standards, support successful certification audits, and provide clear guidance to achieve the desired level of data protection.
The SoftServe Cybersecurity team delivers reliable security services—pinpointing gaps and guiding clients through every step of the improvement process. With expertise across a wide range of technologies, we tailor our approach to meet each client’s specific security needs. Our Cybersecurity team is located across Poland, Ukraine, Spain, and other European countries.
IF YOU ARE
Experienced with 2+ years in cybersecurity testingSkilled in mobile and web testingAdept at network securityProficient with CloudsGood at DAST, SAST, and IASTFamiliar with SSDLCAware of some of OWASP Top 10/SANS 25 (SQLi, XSS, CSRF, Fuzzing, JADX, dex2jar, buffer overflow)Knowledgeable in network security (sniffing, Spoofing, tcpdump, Wireshark)Good at English at the upper-intermediate level and comfortable in a multicultural environmentAND YOU WANT TO
Work with penetration testing for network, infrastructure, and different types of applications: web applications, web services, mobile applications, and thick client applicationsPerform a security audit of the application and infrastructure: designs, source code, integration, and security requirementsBe involved in Red Team activities, such as social engineering, and simulation of security incidents to assess the effectiveness of the incident responseHold negotiations with the client to understand business and technical requirementsTOGETHER WE WILL
Cooperate with the world-leading companies and experts in application security, security engineering, and governance risk and complianceContribute to a wide range of projects and clientsHave a variety of projects with different types of needs and requirementsWork towards giving you a highly independent position with total ownership and accountability, but also support when neededGet a great deal of learning and development opportunities along our structured career pathDevelop your cybersecurity skills, leadership, communication, and negotiation skillsAccess strong educational and mentorship programs