¡Activa las notificaciones laborales por email!

Senior Security Consultant

beBeeSecurity

Málaga

Presencial

EUR 40.000 - 60.000

Jornada completa

Hace 9 días

Descripción de la vacante

A cybersecurity firm seeks a seasoned security expert based in Málaga, specializing in penetration testing and vulnerability assessment. The ideal candidate must have solid experience in both web and network penetration testing, along with a technical understanding of various tools. In return, the company offers a competitive compensation package with flexible hours, a positive work environment, and access to continuous learning opportunities.

Servicios

Permanent contract with flexible working hours
Intensive summer schedule
Restaurant vouchers
Private medical insurance
Language training
Access to certification programs
Free coffee and healthy snacks

Formación

  • Demonstrated experience in penetration testing with at least 3 years of hands-on expertise.
  • Knowledge of web application vulnerabilities and penetration testing tools required.
  • Fluency in English is essential; knowledge of additional languages is a plus.

Responsabilidades

  • Conduct comprehensive security assessments to identify vulnerabilities.
  • Evaluate mobile platforms and analyze app behavior.
  • Present findings in comprehensive security penetration reports.

Conocimientos

Penetration Testing
Linux
Scripting (Python, Ruby, Perl, Bash)
Web Application Vulnerabilities
Network Penetration Testing
Fluency in English

Educación

Bachelor's degree in Computer Science or related field

Herramientas

Burp Suite
OWASP ZAP
Nmap
Metasploit
Wireshark
FFUF

Descripción del empleo

We are seeking a seasoned security expert to join our team and lead our cybersecurity efforts. As a critical member of our organization, you will be responsible for conducting comprehensive security assessments to identify vulnerabilities and flaws in various products, applications, and services.

Your main objective will be to evaluate mobile platforms (iOS and Android), analyze app behavior, inspect network communications, and identify weaknesses in areas such as storage, authentication, cryptography, and platform misuse.

You will work closely with our internal team and clients to solve challenging software and hardware problems. Your findings will be presented in comprehensive and accurate security penetration reports.

To succeed in this role, you will need :

  • Demonstrated experience in penetration testing with at least 3 years of hands-on expertise.
  • A Bachelor's degree in Computer Science, Telecommunication, or a related field.
  • Hands-on experience with Linux and proficiency in scripting languages such as Python, Ruby, Perl, or Bash.
  • Knowledge of web application vulnerabilities and web application penetration testing tools like Burp Suite and OWASP ZAP.
  • Familiarity with network penetration testing and tools such as Nmap, Metasploit, Wireshark, and FFUF.
  • Fluency in English is essential, and knowledge of additional languages is a plus.

We offer a competitive package that includes :

  • A permanent contract with flexible working hours.
  • An intensive summer schedule and every Friday off throughout the year.
  • The possibility of accessing restaurant vouchers, nursery vouchers, private medical insurance, and staying active with Wellhub.
  • Discounts on major brands, including textiles, consumer goods, electronics, and travel agencies.
  • A free coffee and healthy snack program.
  • Language training to help you connect, collaborate, and thrive across cultures.
  • Access to internal and external certification programs, exclusive cybersecurity events, and a vibrant learning culture.

We are committed to creating a positive and inclusive work environment that fosters growth and development.

Location

This position can be based in one of our hybrid offices near our Hub locations in Málaga, allowing you to enjoy a great work-life balance.

Consigue la evaluación confidencial y gratuita de tu currículum.
o arrastra un archivo en formato PDF, DOC, DOCX, ODT o PAGES de hasta 5 MB.