¡Activa las notificaciones laborales por email!

Advanced Penetration Tester (m / f / d) (1836)

DEKRA

Málaga

Presencial

EUR 40.000 - 70.000

Jornada completa

Hace 18 días

Genera un currículum adaptado en cuestión de minutos

Consigue la entrevista y gana más. Más información

Empieza desde cero o carga un currículum

Descripción de la vacante

DEKRA is seeking an Offensive Security Specialist for their Cybersecurity Hub in Málaga. The role involves conducting in-depth security assessments, reverse engineering, and creating advanced attack scenarios on high-security systems. The ideal candidate has a strong background in penetration testing and a passion for cybersecurity. Join a leading global organization committed to human safety and technological advancement in a hybrid work environment that promotes work-life balance.

Servicios

Permanent contract
Hybrid and flexible work model
Summer workdays and every Friday off
Restaurant and nursery vouchers
Private healthcare
Career development opportunities including certification programs
Free snacks and coffee at the office
Discounts on major brands

Formación

  • At least 5 years of proven experience in penetration testing.
  • Hands-on experience with Linux.
  • Strong skills in Python and C/C++, with additional scripting languages a plus.

Responsabilidades

  • Conduct comprehensive security assessments of high-security devices and applications.
  • Reverse engineer firmware and binaries to identify vulnerabilities.
  • Collaborate with internal teams to enhance testing methodologies.

Conocimientos

Penetration Testing
Reverse Engineering
Vulnerability Analysis
Network Security
Python
C/C++
Fuzzing
Technical Reporting
Communication Skills

Herramientas

Nmap
Metasploit
Wireshark
Netcat
IDA Pro
Ghidra
Binary Ninja
libFuzzer
AFL
Honggfuzz
QEMU-based fuzzers

Descripción del empleo

Since its foundation in 1925, DEKRA has committed to ensuring human safety in interaction with technology and the environment. The company employs around 49,000 people across more than 60 countries worldwide.

We envision DEKRA as the global partner for a safe world by our 100th anniversary in 2025.

Within our Cybersecurity Hub, we conduct product security evaluations for leading manufacturers globally.

We are expanding a team of offensive security specialists focused on testing some of the most secure and widely used products worldwide. This role offers an opportunity to go beyond traditional pentesting, involving deep technical work such as fuzzing, reverse engineering, vulnerability analysis, and hands-on device testing.

Responsibilities include:

  • Conduct comprehensive security assessments of high-security devices, applications, embedded systems, and connected ecosystems.
  • Design and implement advanced attack scenarios using fuzzing, static/dynamic analysis, side-channel exploration, and protocol manipulation.
  • Reverse engineer firmware and binaries to identify subtle flaws and complex vulnerabilities.
  • Explore attack surfaces across multiple layers including hardware, firmware, OS, applications, and networks.
  • Create or adapt tools to support complex testing strategies like device emulation, virtualization, or interface testing.
  • Assist in certification evaluations and compliance by providing technical insights and findings.
  • Collaborate with internal teams to enhance methodologies, develop new testing frameworks, and promote secure development practices.

Qualifications we seek:

  • At least 5 years of proven experience in penetration testing.
  • Hands-on experience with Linux.
  • Proficiency with network penetration testing tools such as Nmap, Metasploit, Wireshark, and Netcat.
  • Strong skills in Python and C/C++, with additional scripting languages a plus.
  • Experience with fuzzing frameworks like libFuzzer, AFL, Honggfuzz, or QEMU-based fuzzers.
  • Expertise in binary analysis, reverse engineering (IDA Pro, Ghidra, Binary Ninja), and exploit development.
  • Familiarity with secure boot, trusted execution environments, mobile platforms, or automotive systems is highly desirable.
  • Comfort working with hardware interfaces (JTAG, UART, SWD, logic analyzers) and debugging complex system issues.
  • Excellent technical reporting and communication skills in English and Spanish.
  • Passionate, detail-oriented, eager to learn, and a team player in an international environment.

Preferred qualifications:

  • Certifications such as CEH, OSCP or similar.
  • Participation in Capture The Flag (CTF), Hack The Box, or similar activities, with notable achievements.
  • Research and presentations at conferences are a plus.

What we offer:

  • Permanent contract.
  • Hybrid and flexible work model supporting work-life balance.
  • Summer workdays and every Friday off.
  • Benefits like restaurant and nursery vouchers, private healthcare, and Wellhub.
  • Free snacks and coffee at the office.
  • English lessons if needed.
  • Career development opportunities including certification programs and participation in cybersecurity events.
  • Work with top-tier clients.
  • Discounts on major brands including textiles, consumer goods, electronics, and travel agencies.

Location:

Hybrid options near our Málaga hubs.

Join us to grow your career in a leading multinational organization. For more information about us, visit our website.

Key Skills:

  • Employment Type: Full-Time
  • Experience: 5+ years
  • Vacancy: 1
Consigue la evaluación confidencial y gratuita de tu currículum.
o arrastra un archivo en formato PDF, DOC, DOCX, ODT o PAGES de hasta 5 MB.