Talent.com
Esta oferta de trabajo no está disponible en tu país.
Penetration Tester

Penetration Tester

buscojobs Españabarcelona, España
Hace 8 días
Descripción del trabajo

CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively.

CyberProof is part of the UST Global family. Some of the world’s largest enterprises trust us to create and maintain secure digital ecosystems using our comprehensive cyber security platform and mitigation services.

We're seeking a skilled Penetration Tester with a passion for Web Application Security. In this role, you'll be instrumental in uncovering and addressing security vulnerabilities across networks, systems, and applications. Your responsibilities will include conducting vulnerability assessments, simulating cyberattacks, and collaborating with senior security experts to strengthen our clients' digital defenses. If you're eager to leverage your expertise to combat cyber threats, we'd love to hear from you!

Your main tasks and responsibilities will include :

  • Performing vulnerability scans and basic penetration tests on networks, web applications, mobile applications, and other systems.
  • Identifying common vulnerabilities (e.g., OWASP Top 10) and misconfigurations in IT infrastructure.
  • Participating in penetration testing exercises under the guidance of senior pentesters.
  • Utilizing automated tools and manual techniques to exploit potential vulnerabilities.
  • Documenting vulnerabilities, potential impacts, and mitigation strategies.
  • Preparing detailed reports for technical teams and management.
  • Updating and managing penetration testing tools and software.
  • Assisting in setting up and maintaining test environments.
  • Staying updated with the latest security threats, tools, and techniques.
  • Participating in training, certifications, and knowledge-sharing activities.

What we expect from you :

  • Familiarity with networking concepts, operating systems (Windows, Linux), and scripting languages (Python, Bash).
  • Strong knowledge of web application vulnerabilities.
  • Understanding of security testing methodologies and common vulnerabilities.
  • Experience with penetration testing tools (e.g., Nmap, Burp Suite, Metasploit, Wireshark).
  • Analytical thinking and problem-solving skills.
  • Excellent written and verbal communication skills for reporting findings.
  • Eagerness to learn and adapt to new cybersecurity challenges.
  • Fluency in Spanish and English.
  • Bachelor’s degree in Cybersecurity, Computer Science, IT, or related fields, or equivalent experience.
  • Certifications (preferred) : GWAPT, OSCP, OSWE, BSCP, CBBH, CWEE.
  • What we offer :

  • 23 days of annual leave plus discretionary days on December 24th and 31st.
  • Remote work within Spain, preferably based in Barcelona.
  • Benefits including healthcare, teleworking compensation, life and accident insurances.
  • Access to training platforms.
  • Career stability and development plans.
  • Referral program.
  • Option to choose between 12 or 14 payments annually.
  • Work-life balance measures such as flexible hours, remote work, and summer hours.
  • J-18808-Ljbffr

    Crear una alerta de empleo para esta búsqueda

    Penetration Tester • barcelona, España