¡Activa las notificaciones laborales por email!

Penetration Tester

Jobgether

España

Presencial

EUR 40.000 - 60.000

Jornada completa

Hace 30+ días

Descripción de la vacante

A leading cybersecurity company is seeking a Penetration Tester in Pueblo Nuevo, Cádiz. You will play a pivotal role in identifying vulnerabilities by simulating cyberattacks, generating reports, and working with security teams to enhance clients' cyber resilience. The position offers a vibrant work environment, professional development opportunities, and some hybrid work flexibility.

Servicios

Hybrid work flexibility
Professional development and certification support
Friendly and vibrant work environment

Formación

  • 3+ years of experience in penetration testing or offensive security.
  • Excellent verbal and written English communication skills.
  • Eligibility to work in Spain.

Responsabilidades

  • Plan and execute manual and automated penetration tests.
  • Generate detailed technical reports with actionable mitigation steps.
  • Collaborate with SOC Analysts, DevSecOps, and IT teams.

Conocimientos

Penetration testing
Offensive security
OWASP Top 10
MITRE ATT&CK framework
Scripting (Python, Bash, PowerShell)
Communication skills (English)

Herramientas

Burp Suite
Nmap
Metasploit
Nessus
Wireshark

Descripción del empleo

Jobgether is a Talent Matching Platform that partners with companies worldwide to efficiently connect top talent with the right opportunities through AI-driven job matching.

One of our clients is currently hiring a Penetration Tester in Pueblo Nuevo, Cádiz (On-Site).

As a Penetration Tester, you will simulate cyberattacks to identify vulnerabilities and strengthen the security of networks, applications, and cloud infrastructure. You will work closely with SOC teams and DevSecOps to provide technical insight and strategic recommendations that directly enhance cyber resilience and compliance for clients.

Accountabilities

  • Plan and execute manual and automated penetration tests on:
    • Web applications
    • APIs
    • Internal and external networks
  • Conduct vulnerability assessments and identify risk exposure
  • Generate detailed technical reports with actionable mitigation steps
  • Collaborate with SOC Analysts, DevSecOps, and IT teams to implement fixes
  • Support Red Team and Purple Team exercises
  • Assist in incident response investigations, when required
  • Stay current with emerging threats, tools, and techniques in the cybersecurity landscape

Requirements

Requirements

Must-Have Skills
  • 3+ years of experience in penetration testing or offensive security
  • Strong knowledge of:
    • OWASP Top 10
    • MITRE ATT&CK framework
  • Proficiency with common security tools:
    • Burp Suite
    • Nmap
    • Metasploit
    • Nessus
    • Wireshark
  • Experience scripting in:
    • Python
    • Bash
    • PowerShell
  • Excellent verbal and written English communication skills
  • Eligibility to work in Spain
  • Willingness to travel occasionally if needed

Nice-to-Haves
  • Certifications such as:
    • CREST CRT
    • OSCP, OSWE, CEH
  • Cloud security experience with:
    • AWS
    • Azure
    • Google Cloud Platform (GCP)
  • Familiarity with compliance standards:
    • ISO 27001
    • GDPR
    • NIST
    • PCI DSS
  • Bilingual English & Spanish is a plus

Benefits
  • Join a mission-driven cybersecurity company with a global footprint
  • Work alongside CREST-certified experts
  • Access to professional development and certification support
  • Hybrid work flexibility
  • Friendly and vibrant work environment near the coast - good vibes only!

#LI-CL1
Consigue la evaluación confidencial y gratuita de tu currículum.
o arrastra un archivo en formato PDF, DOC, DOCX, ODT o PAGES de hasta 5 MB.