Our clients need you to assess their security level and identify flaws in their information systems. With a variety of environments and different technologies, they also need you to offer the best solutions tailored to their business needs. 

Your mission 

  • Carry out penetration tests in all types of environments: external or internal infrastructures, web and mobile applications, Thick Clients, APIs, industrial systems, IoT, etc. 
  • Working independently, write up the test findings and associated action plan in the audit report, from the kickoff meeting with the client to the restitution one. 
  • Based on the audit results, offer clients technical and/or organisational solutions to improve their security level according to the specific risks they are exposed to and their environment. 
  • Passionate about offensive security, actively monitor and share your observations with your team members.  

Your projects 

Let’s go down to business: if you were a Pentester with us, what would you be doing? 

  • Regularly work on Red Team missions involving all methods of offensive security. 
  • Stay the course! It’s Tuesday and you’re in charge of assessing the security of some electric car charging stations. 
  • Vital infrastructures depend on your skills to maintain their security. That’s a job for you too! 
  • Audit industrial sites and their robots before lunch. 
  • Assess the security of e-commerce sites all over the world for a major retailer. 

So, is this the right job for you?  

  • You are an “ethical hacker”: you hack websites and applications, but for their benefit! 
  • Always on top of the latest trends, you love technology and like to understand the latest attacks. 
  • You are motivated by the demands and technical challenges you come across in your day-to-day work. 
  • Teamwork is an important part of your working week: for feedback, sharing intelligence, training with technical experts to update the latest innovations, CTF (Capture The Flag) etc. 
  • Your teaching skills mean you can make accessible the critical vulnerabilities discovered, and pass them on directly to your clients. 
  • Your main role is to find new flaws to better operate clients’ IS, and to always be innovating! 
  • You are passionate about security issues and would like to be part of value-added projects within a dynamic, specialist company. 

Learn more about our jobs

Job

Offensive security

To ensure the best protection, you sometimes have to be the first to attack. Whether it’s intrusion, configuration reviewing or even social [...]

Discover

Our recruitment process

  1. Apply online
  2. Your job interview on-site or online
  3. You are rated on your personality and skills
  4. You join the company

You & Advens

Your job is key but within Advens, your mission is based on both professional results and social engagement. For each new joiner, we have 3 commitments :

Picto

Tailor-made

A tailor made carrer

Picto

Flexibility and mobility

Increased flexibility to support your mobility and remote working wherever you are.

Picto

Engagement and solidarity

An impact web platform dedicated for our employees to support NFP projects.


View other jobs

See all

Security Analyst 

Permanent contract
Madrid
Cyber Defence 

CERT Analyst 

Permanent contract
Lille, Nantes, Paris, Rennes

Cyber Security Consultant  

Permanent contract
Bordeaux, Lille, Lyon, Nantes, Paris, Rennes, Toulouse
Governance, Risk & Compliance

SOC Manager

Permanent contract
Lille, Lyon, Nantes, Paris, Rennes, Toulouse
Cyber Defence 

Technical Expert (H/F)

CDI, CDI
Lille, Lille, Paris, Paris
Security Technology 

Compliance Project Manager(H/F)

CDI, CDI
Lille, Lille, Paris, Paris
Governance, Risk & Compliance