Job Search and Career Advice Platform

¡Activa las notificaciones laborales por email!

Senior Penetration Tester – Hybrid, Global Cybersecurity Hub

Dekra

España

Híbrido

EUR 45.000 - 65.000

Jornada completa

Hace 19 días

Genera un currículum adaptado en cuestión de minutos

Consigue la entrevista y gana más. Más información

Descripción de la vacante

A leading cybersecurity firm in Spain is seeking an experienced penetration tester to perform security assessments on secure devices and applications. Candidates should possess over 5 years in penetration testing and a strong background in Linux. The role offers a hybrid work model, making it easier to balance personal and professional life, alongside opportunities for ongoing development and certifications.

Servicios

Permanent contract
Hybrid and flexible work model
Intensive summer day
Restaurant vouchers
Private medical insurance
Healthy snacks and free coffee
Career development and certification programs

Formación

  • 5+ years of demonstrated experience in penetration testing.
  • Demonstrated hands-on experience with Linux.
  • Comfortable working with physical hardware (JTAG/UART/SWD, etc.).
  • Clear and concise technical reporting in both English and Spanish.

Responsabilidades

  • Perform in-depth security assessments of devices and applications.
  • Design and execute advanced attack scenarios.
  • Reverse engineer firmware and binaries to identify vulnerabilities.
  • Collaborate with teams to improve methodologies and secure development.

Conocimientos

Penetration testing
Linux
Network penetration testing
Python
C/C++
Fuzzing frameworks
Binary analysis
Technical reporting
Communication skills in Spanish
Teamwork

Educación

Bachelor's degree in Computer Science or Telecommunication

Herramientas

Nmap
Metasploit
Wireshark
Netcat
IDA Pro
Ghidra
Binary Ninja
Descripción del empleo
A leading cybersecurity firm in Spain is seeking an experienced penetration tester to perform security assessments on secure devices and applications. Candidates should possess over 5 years in penetration testing and a strong background in Linux. The role offers a hybrid work model, making it easier to balance personal and professional life, alongside opportunities for ongoing development and certifications.
Consigue la evaluación confidencial y gratuita de tu currículum.
o arrastra un archivo en formato PDF, DOC, DOCX, ODT o PAGES de hasta 5 MB.