Penetration Tester

hace 1 mes


Madrid, España Siemens Healthcare, S. L. U. A tiempo completo

.Join us in pioneering breakthroughs in healthcare. For everyone. Everywhere. Sustainably.Our inspiring and caring environment forms a global community that celebrates diversity and individuality. We encourage you to step beyond your comfort zone, offering resources and flexibility to foster your professional and personal growth, all while valuing your unique contributions.Your Role: Conduct continuous penetration tests within the company to identify vulnerabilities and weaknesses.Prioritize and define the offensive activities being business impact-oriented.Understand the purpose of the assets to be pentested, learning the relevance to the business, and helping to identify the worst-case scenarios to focus on their exploitation.Execute penetration test activities, registering all conducted actions, and following trendy TTPs that real attackers are abusing in the wild.Document the results of the penetration test activities, including technical documentation.Provide support, on demand, to the penetration testing lead on organizing, following up, and reporting pentest-related activities.Create and maintain an offensive-related toolset, including applications and underlying infrastructure.Automate offensive-related scans, including detection, exploitation, and reporting.Support IT administrators on explaining the exploitation of findings, as well as proposing recommendations and best practices for remediation.Support, on demand, Red Team activities.Your Expertise: You have work experience in offensive cybersecurity, i.E., penetration testing or red teaming.You have advanced English and excellent communication skills: clear and concise communication; able to address stakeholders of different backgrounds and technical expertise. German knowledge is a plus.You have deep knowledge regarding infrastructure solutions, cloud technologies, networking, databases, web technologies, and Artificial Intelligence.You have good knowledge about system administration and command-line tools in Linux and Microsoft Windows Systems.You have experience in bash/shell scripting, Python, and other programming languages.You are knowledgeable of security frameworks and methodologies, for example: MITRE ATT&CK, Cyber Kill Chain, OWASP, NIST, etc.You are analytical, detail-oriented, think critically, and work methodically.You enjoy self-learning and like staying aware of new trends, technologies, and tools.You have experience working in globally distributed teams.Ethics are important to you.You are a quick learner and have the aptitude to get into new technologies and architectures.You have excellent writing skills.We are a team of more than 71,000 highly dedicated Healthineers in more than 70 countries. As a leader in medical technology, we constantly push the boundaries to create better outcomes and experiences for patients, no matter where they live or what health issues they are facing.Our portfolio is crucial for clinical decision-making and treatment pathways


  • Penetration Tester

    hace 1 semana


    Madrid, Madrid, España Siemens A tiempo completo

    About the RoleWe are seeking a highly skilled Penetration Tester to join our Cybersecurity team at Siemens. As a Penetration Tester, you will play a critical role in ensuring the security and integrity of our information technology (IT) and operational technology (OT) systems.Key ResponsibilitiesIdentify and exploit security vulnerabilities in our systems...

  • Penetration Tester

    hace 1 semana


    Madrid, Madrid, España Siemens A tiempo completo

    About the RoleWe are seeking a highly skilled Penetration Tester to join our Cybersecurity team at Siemens. As a Penetration Tester, you will play a critical role in ensuring the security and integrity of our information technology (IT) and operational technology (OT) systems.Key ResponsibilitiesIdentify and exploit security vulnerabilities in our systems...

  • Penetration Tester

    hace 3 meses


    Madrid, España Fever España A tiempo completo

    .Hi, we're Fever We're excited you are checking out this job offer.We are the leading global live-entertainment discovery tech platform with a clear mission: to democratize access to culture and entertainment.How do we achieve our mission? Fever has developed a proprietary technology that inspires a global community of over 125M people through personalized...

  • Penetration Tester

    hace 4 días


    Madrid, Madrid, España Siemens, S. A. A tiempo completo

    **About Siemens, S. A.**We are a leading global technology company that enables the digital transformation of industries. Our Cybersecurity Community is a trusted partner for our business units, enabling them to achieve their ambition level in a holistic way. We are committed to creating environments that care, and we are looking for a talented individual to...

  • Penetration Tester

    hace 4 días


    Madrid, Madrid, España Siemens, S. A. A tiempo completo

    **About Siemens, S. A.**We are a leading global technology company that enables the digital transformation of industries. Our Cybersecurity Community is a trusted partner for our business units, enabling them to achieve their ambition level in a holistic way. We are committed to creating environments that care, and we are looking for a talented individual to...

  • Penetration Tester

    hace 5 días


    Madrid Centro, Madrid, España Siemens, S. A. A tiempo completo

    About the RoleWe are seeking a highly skilled Penetration Tester to join our Cybersecurity team at Siemens, S. A. As a key member of our team, you will play a critical role in ensuring the security and integrity of our information technology (IT) and operational technology (OT) systems.Key ResponsibilitiesIdentify and Assess Security Vulnerabilities: Conduct...

  • Penetration Tester

    hace 5 días


    Madrid Centro, Madrid, España Siemens, S. A. A tiempo completo

    About the RoleWe are seeking a highly skilled Penetration Tester to join our Cybersecurity team at Siemens, S. A. As a key member of our team, you will play a critical role in ensuring the security and integrity of our information technology (IT) and operational technology (OT) systems.Key ResponsibilitiesIdentify and Assess Security Vulnerabilities: Conduct...

  • Penetration Tester

    hace 2 meses


    Madrid, España Siemens A tiempo completo

    .Within Smart Infrastructure, the Cybersecurity Community is the trusted partner, enabling the business units to achieve their ambition level in a holistic way. Together we make Cybersecurity real - To create environments that care.We are looking for a Junior/Intermediate Penetration Tester / Ethical Hacker to ensure an aligned security approach within...

  • Penetration Tester

    hace 2 meses


    Madrid, España Siemens A tiempo completo

    .Within Smart Infrastructure, the Cybersecurity Community is the trusted partner, enabling the business units to achieve their ambition level in a holistic way. Together we make Cybersecurity real - To create environments that care.We are looking for a Junior/Intermediate Penetration Tester / Ethical Hacker to ensure an aligned security approach within...

  • Penetration Tester

    hace 2 días


    Madrid, España Siemens A tiempo completo

    Within Smart Infrastructure, the Cybersecurity Community is the trusted partner, enabling the business units to achieve their ambition level in a holistic way. Together we make Cybersecurity real - To create environments that care.We are looking for a Junior/Intermediate Penetration Tester / Ethical Hacker to ensure an aligned security approach within...

  • Information Security

    hace 3 meses


    Madrid, España Ryanair A tiempo completo

    **Ryanair Holdings plc, Europe’s largest airline group, is the parent company of Buzz, Lauda, Malta Air & Ryanair DAC. Carrying over 154 m guests p.a. on more than 2,400 daily flights from 82 bases, the group connects over 200 destinations in 40 countries on a fleet of over 475 aircraft, with a further 210 Boeing 737’s on order, which will enable the...

  • Penetration Tester

    hace 2 meses


    Madrid, España Siemens A tiempo completo

    Within Smart Infrastructure, the Cybersecurity Community is the trusted partner, enabling the business units to achieve their ambition level in a holistic way. Together we make Cybersecurity real - To create environments that care.We are looking for a Junior/Intermediate Penetration Tester / Ethical Hacker to ensure an aligned security approach within...

  • Penetration Tester

    hace 2 meses


    Madrid, España Siemens A tiempo completo

    Within Smart Infrastructure, the Cybersecurity Community is the trusted partner, enabling the business units to achieve their ambition level in a holistic way. Together we make Cybersecurity real - To create environments that care.We are looking for a Junior/Intermediate Penetration Tester / Ethical Hacker to ensure an aligned security approach within...

  • Penetration Tester

    hace 2 días


    Madrid, España Siemens A tiempo completo

    Within Smart Infrastructure, the Cybersecurity Community is the trusted partner, enabling the business units to achieve their ambition level in a holistic way.Together we make Cybersecurity real - To create environments that care.We are looking for a Junior/Intermediate Penetration Tester / Ethical Hacker to ensure an aligned security approach within Siemens...


  • Madrid, España Swiss Re A tiempo completo

    About the role :Are you a creative person looking for a job to make Swiss Re and the world more cyber resilient? This is your chance to join the Cyber Preparedness team within our Chief Information Security Officer (CISO) organization. Preparedness is key and requires talent to understand business-critical processes, analytical problem solving, and technical...


  • Tres Cantos, Madrid provincia, España Siemens A tiempo completo

    Within Smart Infrastructure, the Cybersecurity Community is the trusted partner, enabling the business units to achieve their ambition level in a holistic way. Together we make Cybersecurity real - To create environments that care. We are looking for a Web Application Penetration tester / Ethical Hacker to ensure an aligned security approach within Siemens...


  • Madrid, España Swiss RE A tiempo completo

    **About the role**: Are you a creative person and looking for a job to make Swiss Re and the world more cyber resilient? This is your chance to join the Cyber Preparedness team within our Chief Information Security Officer (CISO) organization. Preparedness is key and requires talent to understand business critical processes, analytical problem solving, and...

  • Penetration Tester

    hace 6 días


    Madrid, Madrid, España Siemens S.A. A tiempo completo

    About the RoleAs a key member of the Cybersecurity Community at Siemens S.A., you will play a vital role in ensuring the security and integrity of our information technology (IT) and operational technology (OT) systems.Key ResponsibilitiesIdentify and assess security vulnerabilities in our systems and infrastructureConduct thorough penetration tests and...

  • Penetration Tester

    hace 7 días


    Madrid, Madrid, España Siemens S.A. A tiempo completo

    About the RoleAs a key member of the Cybersecurity Community at Siemens S.A., you will play a vital role in ensuring the security and integrity of our information technology (IT) and operational technology (OT) systems.Key ResponsibilitiesIdentify and assess security vulnerabilities in our systems and infrastructureConduct thorough penetration tests and...

  • Penetration Tester

    hace 1 mes


    Madrid, España Siemens A tiempo completo

    Join us in pioneering breakthroughs in healthcare.For everyone.Everywhere.Sustainably.Our inspiring and caring environment forms a global community that celebrates diversity and individuality.We encourage you to step beyond your comfort zone, offering resources and flexibility to foster your professional and personal growth, all while valuing your unique...