Penetration Tester

hace 1 semana


Madrid, España Siemens A tiempo completo

.Join us in pioneeringbreakthroughs in healthcare. For everyone. Everywhere. Sustainably.Our inspiringand caring environment forms a global community that celebrates diversity andindividuality. We encourage you to step beyond your comfort zone, offeringresources and flexibility to foster your professional and personal growth, allwhile valuing your unique contributions.Apply now for the position of PenetrationTester - Offensive Security Professional (f/m/d ).conductcontinuous penetration tests within the company to identify vulnerabilities andweaknesses.You prioritize and define the offensiveactivities being Business impact orientedYour role:Understand the purpose of the assets to be pentested, learning the relevance to the Business, and helping to identify the worst case scenarios to focus on their exploitationExecution of the Penetration test activities, registering all the conducted actions, and following trendy TTPs that real attackers are abusing on the wildDocumentation of the results of the Penetration test activities, including technical documentationSupport, on demand, to the penetration testing lead on organizing, following up and reporting Pentest related activitiesCreation and maintenance of offensive-related toolset, including applications and underlying infrastructureAutomation of offensive-related scans, including detection, exploitation and reportingSupport to the IT administrators on explaining the exploitation of findings, as well as proposing recommendations and best practices for remediationSupport, on demand, to Red Team activitiesYourexpertise:You have work experience in Offensive cybersecurity, i.E. penetration testing or red teamingYou have advanced English and excellent communication skills: clear and concise communication; able to address stakeholders of different backgrounds and technical expertiseGerman knowledge is a plusYou have deep knowledge regarding infrastructure solutions, cloud technologies, networking, databases, web technologies and Artificial IntelligenceYou have good knowledge about system administration and command-line tools in Linux and Microsoft Windows SystemsYou have experience in bash/shell scripting, Python and other programming languagesYou are knowledgeable of security frameworks and methodologies for example: MITRE ATT&CK, Cyber Kill Chain, OWASP, NIST, etc.AdditionallyYou are analytical, detail-oriented, think critically and work methodically.You enjoy self-learning and like staying aware of new trends, technologies and tools.You work or have worked in globally distributed teams.Ethics are important to you.You are a quick learner and have the aptitude to get into new technologies and architectures.You have excellent writing skills.Who we are:We are a team of more than 71,000 highly dedicated Healthineers in more than 70countries


  • Penetration Tester

    hace 2 semanas


    Madrid, Madrid, España SGS A tiempo completo

    Company DescriptionSGS is the world's leading inspection, verification, testing and certification company and recognized as the global benchmark for quality and integrity. With more than 96,000 employees, we operate a network of more than 2,700 offices and laboratories around the world.Job Description:Working as a key member of our global IT Security team,...

  • Penetration Tester

    hace 3 días


    Madrid, España Fever España A tiempo completo

    .Hi, we're Fever We're excited you are checking out this job offer.We are the leading global live-entertainment discovery tech platform with a clear mission: to democratize access to culture and entertainment.How do we achieve our mission? Fever has developed a proprietary technology that inspires a global community of over 125M people through personalized...

  • Penetration Tester

    hace 2 semanas


    Madrid, España FeverUp A tiempo completo

    Hi, we're Fever We're excited you are checking out this job offer. We are _the_ leading global live-entertainment discovery tech platform with a clear mission**:to democratize access to culture and entertainment.** How do we achieve our mission? Fever has developed a proprietary technology that inspires a global community of over 125M people through...

  • Penetration Tester

    hace 2 semanas


    Madrid, Madrid, España SGS A tiempo completo

    Company DescriptionWe are SGS - the world's leading testing, inspection and certification company. We are recognized as the global benchmark for sustainability, quality and integrity. Our 97,000 employees operate a network of 2,650 offices and laboratories, working together to enable a better, safer and more interconnected world.Job Description:Working as a...

  • Penetration Tester

    hace 2 semanas


    Madrid, Madrid, España FeverUp A tiempo completo

    Hi, we're FeverWe're excited you are checking out this job offer.We are _the_ leading global live-entertainment discovery tech platform with a clear mission:to democratize access to culture and entertainment.How do we achieve our mission? Fever has developed a proprietary technology that inspires a global community of over 125M people through personalized...

  • Senior Penetration Tester

    hace 2 semanas


    Madrid, Madrid, España Swiss RE A tiempo completo

    About the role:Are you a creative person and looking for a job to make Swiss Re and the world more cyber resilient? This is your chance to join the Cyber Preparedness team within our Chief Information Security Officer (CISO) organization. Preparedness is key and requires talent to understand business critical processes, analytical problem solving, and...

  • Junior Penetration Tester

    hace 2 semanas


    Madrid, Madrid, España Swiss RE A tiempo completo

    About the team:The Security Team is the focal point for all security activities across Swiss Re and is responsible for cybersecurity engineering and operations, governance, risk and compliance, and defining as well as advancing the company's security strategy. The team you'll work in - the Penetration Testing team - provides pentest capabilities and services...

  • Penetration Tester

    hace 4 semanas


    Tres Cantos, Madrid provincia, España Siemens Healthineers A tiempo completo

    Within Smart Infrastructure, the Cybersecurity Community is the trusted partner, enabling the business units to achieve their ambition level in a holistic way. Together we make Cybersecurity real - To create environments that care. We are looking for a Penetration tester / Ethical Hacker to ensure an aligned security approach within Siemens Smart...

  • Information Security

    hace 2 semanas


    Madrid, España Ryanair A tiempo completo

    **Ryanair Holdings plc, Europe’s largest airline group, is the parent company of Buzz, Lauda, Malta Air & Ryanair DAC. Carrying over 154 m guests p.a. on more than 2,400 daily flights from 82 bases, the group connects over 200 destinations in 40 countries on a fleet of over 475 aircraft, with a further 210 Boeing 737’s on order, which will enable the...


  • Tres Cantos, Madrid provincia, España Siemens A tiempo completo

    Within Smart Infrastructure, the Cybersecurity Community is the trusted partner, enabling the business units to achieve their ambition level in a holistic way. Together we make Cybersecurity real - To create environments that care. We are looking for a Web Application Penetration tester / Ethical Hacker to ensure an aligned security approach within Siemens...

  • Senior Penetration Tester

    hace 3 semanas


    Madrid, España Swiss RE A tiempo completo

    **About the role**: Are you a creative person and looking for a job to make Swiss Re and the world more cyber resilient? This is your chance to join the Cyber Preparedness team within our Chief Information Security Officer (CISO) organization. Preparedness is key and requires talent to understand business critical processes, analytical problem solving, and...

  • Penetration Tester

    hace 1 semana


    Madrid, España Siemens A tiempo completo

    Join us in pioneering breakthroughs in healthcare. For everyone. Everywhere. Sustainably.Our inspiring and caring environment forms a global community that celebrates diversity and individuality. We encourage you to step beyond your comfort zone, offering resources and flexibility to foster your professional and personal growth, all while valuing your unique...

  • Penetration Tester

    hace 1 semana


    Madrid, España Siemens A tiempo completo

    Join us in pioneeringbreakthroughs in healthcare. For everyone. Everywhere. Sustainably.Our inspiringand caring environment forms a global community that celebrates diversity andindividuality. We encourage you to step beyond your comfort zone, offeringresources and flexibility to foster your professional and personal growth, allwhile valuing your unique...


  • Madrid, España Azertium IT Global Services SL A tiempo completo

    Descripción ¡Estamos ampliando el equipo! ¡En Azertium IT te buscamos! Nos urge incorporar un Pentester/Hacking ético con al menos 3 años de experiência en el puesto y sector IT, para formar parte de nuestro equipo con grandes retos, trayectoria y crecimiento profesional. Modalidad de trabajo 100% EN REMOTO (con desplazamientos puntuales tanto...


  • Madrid, España Azertium It A tiempo completo

    Estamos ampliando el equipo!!! En Azertium IT te buscamos!!!! Buscamos incorporar un Especialista en DAST Dynamic Aplication Security & SAST Static Aplication Security, con experiencia en el puesto y sector IT, para formar parte de nuestro equipo con grandes retos, trayectoria y crecimiento profesional.Funciones/ Responsabilidades:Disponibilidad para viajar...

  • Penetration Tester

    hace 3 días


    Madrid, España SIEMENS HEALTHCARE, S.L.U. A tiempo completo

    Join us in pioneeringbreakthroughs in healthcare. For everyone. Everywhere. Sustainably. Our inspiringand caring environment forms a global community that celebrates diversity andindividuality. We encourage you to step beyond your comfort zone, offeringresources and flexibility to foster your professional and personal growth, allwhile valuing your...


  • Madrid, Madrid, España Azertium IT Global Services SL A tiempo completo

    Estamos ampliando el equipo En Azertium IT te buscamos Nos urge incorporar un Pentester/Hacking ético con al menos 3 años de experiência en el puesto y sector IT, para formar parte de nuestro equipo con grandes retos, trayectoria y crecimiento profesional.Modalidad de trabajo 100% EN REMOTO (con desplazamientos puntuales tanto nacionales como...


  • Madrid, España Ericsson A tiempo completo

    **About this opportunity**: We are now looking for a Security/Vulnerability tester to join the R&D Development Security team. The main responsibility is to focus on our 5G Core products and cover the common activities for penetration testing and 2PP scan and analysis. **What you will do**: As Vulnerability Analysis(VA) Tester you will be responsible for the...


  • Madrid, Madrid, España Ericsson A tiempo completo

    About this opportunity:We are now looking for a Security/Vulnerability tester to join the R&D Development Security team. The main responsibility is to focus on our 5G Core products and cover the common activities for penetration testing and 2PP scan and analysis.What you will do:As Vulnerability Analysis(VA) Tester you will be responsible for the following...


  • Las Rozas de Madrid, España Azertium It Global Services Sl A tiempo completo

    .Estamos ampliando el equipo!!! En Azertium IT te buscamos!!!! Buscamos incorporar un Especialista en DAST Dynamic Aplication Security & SAST Static Aplication Security, con experiencia en el puesto y sector IT, para formar parte de nuestro equipo con grandes retos, trayectoria y crecimiento profesional.Funciones / Responsabilidades :Disponibilidad para...