¡Activa las notificaciones laborales por email!

Associate Penetration Tester-CPT 2 [ US Client ]

PwC - Global

Vicente López

Presencial

ARS 1.500.000 - 6.500.000

Jornada completa

Hoy
Sé de los primeros/as/es en solicitar esta vacante

Descripción de la vacante

A leading global consulting firm in Buenos Aires is seeking a Penetration Tester to identify and exploit vulnerabilities in systems. You will work collaboratively with teams and clients, adapting to various challenges. Ideal candidates will hold a relevant degree and 1-3 years of experience in web and mobile security, along with proficiency in essential tools and scripting languages. The firm promotes an inclusive work environment.

Formación

  • 1-3 years in Web and Mobile Application Security Assessment.
  • Familiarity with OWASP, OSSTMM, NIST CSF guidelines.
  • Proficiency in scripting/programming languages: Python, PowerShell, Bash, JavaScript.

Responsabilidades

  • Conduct penetration testing to identify system vulnerabilities.
  • Work with diverse clients and teams in varying scenarios.
  • Take ownership of projects and consistently deliver quality results.

Conocimientos

Learning mindset
Communication skills
Analytical skills
Problem-solving skills
Collaboration skills

Educación

Bachelor's or Master's degree in Computer Science or related fields

Herramientas

Burp Suite
Kali Linux
Nessus
Metasploit
Descripción del empleo

Industry/Sector: Not Applicable

Specialism: Cybersecurity & Privacy

Management Level: Associate

Job Description & Summary

Those in penetration testing at PwC will focus on penetration testing (or pen testing) which is a security exercise where a cybersecurity consultant attempts to find and exploit vulnerabilities in a computer system. The purpose of this simulated attack is to identify any weak spots in a system's defences which attackers could take advantage of.

Driven by curiosity, you are a reliable, contributing member of a team. In our fast-paced environment, you are expected to adapt to working with a variety of clients and team members, each presenting varying challenges and scope. Every experience is an opportunity to learn and grow. You are expected to take ownership and consistently deliver quality work that drives value for our clients and success as a team. As you navigate through the Firm, you build a brand for yourself, opening doors to more opportunities.

Responsibilities and Requirements

Examples of the skills, knowledge, and experiences you need to lead and deliver value at this level include but are not limited to:

  • Apply a learning mindset and take ownership for your own development.
  • Appreciate diverse perspectives, needs, and feelings of others.
  • Adopt habits to sustain high performance and develop your potential.
  • Actively listen, ask questions to check understanding, and clearly express ideas.
  • Seek, reflect, act on, and give feedback.
  • Gather information from a range of sources to analyse facts and discern patterns.
  • Commit to understanding how the business works and building commercial awareness.
  • Learn and apply professional and technical standards, uphold the Firm's code of conduct and independence requirements.
Education and Certifications

Education:

  • Bachelor's or Master's degree (completed or in progress) in Computer Science, Communications, or related fields from reputed Indian universities.

Certifications (Preferred):

  • Offensive Security Certified Professional (OSCP)
  • GIAC Penetration Tester (GPEN)
  • GIAC Web Application Penetration Tester (GWAPT)
Experience and Skills

Experience Required:

  • 1–3 years in Web and Mobile Application Security Assessment
  • Familiarity with OWASP, OSSTMM, NIST CSF guidelines
  • Hands-on experience with tools like Burp Suite, Metasploit, Nessus, Kali Linux, etc.
  • Proficiency in scripting/programming languages (Python, PowerShell, Bash, JavaScript, etc.)
  • Strong understanding of modern application architectures, networking protocols, and operating systems
  • Knowledge of cloud security best practices

Additional Qualifications (Nice to Have):

  • Experience presenting at security conferences/events
  • Ability to develop and implement automation solutions aligned with client threat posture

Soft Skills & Communication:

  • Excellent verbal and written communication skills
  • Strong executive presence and stakeholder engagement capabilities
  • Proven problem-solving, analytical, and project management skills
  • Ability to interpret security scenarios and document findings clearly
  • Experience in client-facing roles, identifying opportunities for additional services
  • Ability to align security strategies with evolving digital and threat landscapes
  • Understand the importance of having correct information management
  • Knowledge of Information Security and Data Protection
  • Correct Information Security Management

All qualified applicants will receive consideration for employment at PwC without regard to ethnicity; creed; color; religion; national origin; age; disability; sexual orientation; gender identity or expression; genetic predisposition or carrier status; marital; or any other status protected by law. PwC is proud to be an inclusive organization and equal opportunity employer.

Travel Requirements: Not Specified

Consigue la evaluación confidencial y gratuita de tu currículum.
o arrastra un archivo en formato PDF, DOC, DOCX, ODT o PAGES de hasta 5 MB.