Penetration Tester

hace 2 semanas


Madrid, España FeverUp A tiempo completo

Hi, we're Fever
We're excited you are checking out this job offer.

We are _the_ leading global live-entertainment discovery tech platform with a clear mission**:to democratize access to culture and entertainment.**

How do we achieve our mission? Fever has developed a proprietary technology that inspires a global community of over 125M people through personalized and curated experiences in their local city whilst empowering entertainment and event creators to reach new audiences and enhance their experience.

Sounds amazing, right?

**About the role**:
We embrace the hacking culture. It's not just about breaking into systems, it goes beyond that involving curiosity, uncovering how things work and the relentless pursuit of knowledge

**What would you do at Fever?**:
**On your first month in Fever**:

- You will be fully integrated into the team. You will participate in planning and follow-up meetings with other areas.
- You will have met the different departments of Fever.
- You will get familiar with the Cybersecurity processes and tooling in place.

**After 3 months in Fever**:

- You will be able to conduct comprehensive penetration tests on a variety of systems.
- You will start collaborating with different teams to implement recommended mitigation strategies for the first identified vulnerabilities and issues.
- You will be able to develop and implement automated testing scripts and tuning tools to streamline the penetration testing process.
- You will attend different types of Fever experiences and hackdays where you will mostly know everybody from engineering.

**On your 6th month in Fever**:

- You will be able to conduct the penetration testing activities independently.
- You will create detailed testing plans and thoroughly document findings, gaps, and remediation recommendations.
- You will be able to explain security findings at both technical and high levels, internally within the team and to other stakeholders.
- You will provide feedback and identify areas of improvements of the penetration testing processes.
- You will work closely with different teams to prioritize and resolve detected security vulnerabilities, ensuring timely fixes and tracking relevant metrics of the process.

**Key responsibilities**
- Perform technical reviews and assessments of new systems and features.
- Document and communicate findings, including identified vulnerabilities, exploitation techniques and recommended remediation steps in clear and concise reports.
- Coordinate and monitor the remediation of penetration testing findings.
- Effectively communicate findings at both technical and executive level.
- Configure and safely use hacking tools, tactics, and procedures against authorized targets.
- Contributing to team tooling, innovation, and improvements.

**About you**:
**Must have**:

- Bachelor or Master's Degree in Computer Science, Information Security or another similar relevant degree (or equivalent experience in a Cybersecurity role).
- 4+ years of hands-on experience in the Offensive Security area like Penetration testing.
- Detailed knowledge of global cyber threats including tactics, techniques and procedures used by cyber adversaries.
- Solid understanding of hardware, web, network protocols, APIs, security issues, common attacks (OWASP Top 10), etc.
- Experience in developing security tooling and automation.
- Professional proficiency in English. You're able to communicate and collaborate with remote and multidisciplinary teams.
- Analytical skills, autonomy and accountability.
- Good communication skills.

**It would be a plus if you have**:

- Relevant technical and industry certifications (e.g. OSCP, CISSP, GPEN, etc)
- Experience in hacking platforms (Hack The Box, Tryhackme, Capture The Flag, bug bounty programs, etc.)

**Benefits & Perks**:

- Opportunity to have a real impact in a high-growth global category leader
- 40% discount on all Fever events and experiences
- Home office friendly anywhere in Spain
- Responsibility from day one and professional and personal growth
- Great work environment with a young, international team of talented people to work with
- Health insurance and other benefits such as Flexible remuneration with a 100% tax exemption through Cobee.
- English Lessons
- Gympass Membership
- Possibility to receive in advance part of your salary by Payflow.
- Attractive compensation package consisting of base salary and the potential to earn a significant bonus for top performance.

Thank you for considering joining Fever. We cannot wait to learn more about you

If you want to learn more about us: Fever's Blog | Tech.Eu |TechCrunch

Fever is committed to creating an inclusive and diverse workspace where everyone's background and ideas count. Our main goal is to find the best possible talent regardless of place of birth, racial or ethnic origin, gender, gender identity, religion, opinion, sexual orientation, disability, pregnancy, marital status, age or caring responsibilities.


  • Penetration Tester

    hace 2 semanas


    Madrid, Madrid, España SGS A tiempo completo

    Company DescriptionSGS is the world's leading inspection, verification, testing and certification company and recognized as the global benchmark for quality and integrity. With more than 96,000 employees, we operate a network of more than 2,700 offices and laboratories around the world.Job Description:Working as a key member of our global IT Security team,...

  • Penetration Tester

    hace 3 días


    Madrid, España Fever España A tiempo completo

    .Hi, we're Fever We're excited you are checking out this job offer.We are the leading global live-entertainment discovery tech platform with a clear mission: to democratize access to culture and entertainment.How do we achieve our mission? Fever has developed a proprietary technology that inspires a global community of over 125M people through personalized...

  • Penetration Tester

    hace 2 semanas


    Madrid, Madrid, España SGS A tiempo completo

    Company DescriptionWe are SGS - the world's leading testing, inspection and certification company. We are recognized as the global benchmark for sustainability, quality and integrity. Our 97,000 employees operate a network of 2,650 offices and laboratories, working together to enable a better, safer and more interconnected world.Job Description:Working as a...

  • Penetration Tester

    hace 2 semanas


    Madrid, Madrid, España FeverUp A tiempo completo

    Hi, we're FeverWe're excited you are checking out this job offer.We are _the_ leading global live-entertainment discovery tech platform with a clear mission:to democratize access to culture and entertainment.How do we achieve our mission? Fever has developed a proprietary technology that inspires a global community of over 125M people through personalized...

  • Senior Penetration Tester

    hace 2 semanas


    Madrid, Madrid, España Swiss RE A tiempo completo

    About the role:Are you a creative person and looking for a job to make Swiss Re and the world more cyber resilient? This is your chance to join the Cyber Preparedness team within our Chief Information Security Officer (CISO) organization. Preparedness is key and requires talent to understand business critical processes, analytical problem solving, and...

  • Junior Penetration Tester

    hace 2 semanas


    Madrid, Madrid, España Swiss RE A tiempo completo

    About the team:The Security Team is the focal point for all security activities across Swiss Re and is responsible for cybersecurity engineering and operations, governance, risk and compliance, and defining as well as advancing the company's security strategy. The team you'll work in - the Penetration Testing team - provides pentest capabilities and services...

  • Penetration Tester

    hace 4 semanas


    Tres Cantos, Madrid provincia, España Siemens Healthineers A tiempo completo

    Within Smart Infrastructure, the Cybersecurity Community is the trusted partner, enabling the business units to achieve their ambition level in a holistic way. Together we make Cybersecurity real - To create environments that care. We are looking for a Penetration tester / Ethical Hacker to ensure an aligned security approach within Siemens Smart...

  • Information Security

    hace 2 semanas


    Madrid, España Ryanair A tiempo completo

    **Ryanair Holdings plc, Europe’s largest airline group, is the parent company of Buzz, Lauda, Malta Air & Ryanair DAC. Carrying over 154 m guests p.a. on more than 2,400 daily flights from 82 bases, the group connects over 200 destinations in 40 countries on a fleet of over 475 aircraft, with a further 210 Boeing 737’s on order, which will enable the...


  • Tres Cantos, Madrid provincia, España Siemens A tiempo completo

    Within Smart Infrastructure, the Cybersecurity Community is the trusted partner, enabling the business units to achieve their ambition level in a holistic way. Together we make Cybersecurity real - To create environments that care. We are looking for a Web Application Penetration tester / Ethical Hacker to ensure an aligned security approach within Siemens...

  • Senior Penetration Tester

    hace 3 semanas


    Madrid, España Swiss RE A tiempo completo

    **About the role**: Are you a creative person and looking for a job to make Swiss Re and the world more cyber resilient? This is your chance to join the Cyber Preparedness team within our Chief Information Security Officer (CISO) organization. Preparedness is key and requires talent to understand business critical processes, analytical problem solving, and...

  • Penetration Tester

    hace 1 semana


    Madrid, España Siemens A tiempo completo

    Join us in pioneering breakthroughs in healthcare. For everyone. Everywhere. Sustainably.Our inspiring and caring environment forms a global community that celebrates diversity and individuality. We encourage you to step beyond your comfort zone, offering resources and flexibility to foster your professional and personal growth, all while valuing your unique...

  • Penetration Tester

    hace 1 semana


    Madrid, España Siemens A tiempo completo

    .Join us in pioneeringbreakthroughs in healthcare. For everyone. Everywhere. Sustainably.Our inspiringand caring environment forms a global community that celebrates diversity andindividuality. We encourage you to step beyond your comfort zone, offeringresources and flexibility to foster your professional and personal growth, allwhile valuing your unique...

  • Penetration Tester

    hace 1 semana


    Madrid, España Siemens A tiempo completo

    Join us in pioneeringbreakthroughs in healthcare. For everyone. Everywhere. Sustainably.Our inspiringand caring environment forms a global community that celebrates diversity andindividuality. We encourage you to step beyond your comfort zone, offeringresources and flexibility to foster your professional and personal growth, allwhile valuing your unique...


  • Madrid, España Azertium IT Global Services SL A tiempo completo

    Descripción ¡Estamos ampliando el equipo! ¡En Azertium IT te buscamos! Nos urge incorporar un Pentester/Hacking ético con al menos 3 años de experiência en el puesto y sector IT, para formar parte de nuestro equipo con grandes retos, trayectoria y crecimiento profesional. Modalidad de trabajo 100% EN REMOTO (con desplazamientos puntuales tanto...


  • Madrid, España Azertium It A tiempo completo

    Estamos ampliando el equipo!!! En Azertium IT te buscamos!!!! Buscamos incorporar un Especialista en DAST Dynamic Aplication Security & SAST Static Aplication Security, con experiencia en el puesto y sector IT, para formar parte de nuestro equipo con grandes retos, trayectoria y crecimiento profesional.Funciones/ Responsabilidades:Disponibilidad para viajar...

  • Penetration Tester

    hace 3 días


    Madrid, España SIEMENS HEALTHCARE, S.L.U. A tiempo completo

    Join us in pioneeringbreakthroughs in healthcare. For everyone. Everywhere. Sustainably. Our inspiringand caring environment forms a global community that celebrates diversity andindividuality. We encourage you to step beyond your comfort zone, offeringresources and flexibility to foster your professional and personal growth, allwhile valuing your...


  • Madrid, Madrid, España Azertium IT Global Services SL A tiempo completo

    Estamos ampliando el equipo En Azertium IT te buscamos Nos urge incorporar un Pentester/Hacking ético con al menos 3 años de experiência en el puesto y sector IT, para formar parte de nuestro equipo con grandes retos, trayectoria y crecimiento profesional.Modalidad de trabajo 100% EN REMOTO (con desplazamientos puntuales tanto nacionales como...


  • Madrid, España Ericsson A tiempo completo

    **About this opportunity**: We are now looking for a Security/Vulnerability tester to join the R&D Development Security team. The main responsibility is to focus on our 5G Core products and cover the common activities for penetration testing and 2PP scan and analysis. **What you will do**: As Vulnerability Analysis(VA) Tester you will be responsible for the...


  • Madrid, Madrid, España Ericsson A tiempo completo

    About this opportunity:We are now looking for a Security/Vulnerability tester to join the R&D Development Security team. The main responsibility is to focus on our 5G Core products and cover the common activities for penetration testing and 2PP scan and analysis.What you will do:As Vulnerability Analysis(VA) Tester you will be responsible for the following...


  • Las Rozas de Madrid, España Azertium It Global Services Sl A tiempo completo

    .Estamos ampliando el equipo!!! En Azertium IT te buscamos!!!! Buscamos incorporar un Especialista en DAST Dynamic Aplication Security & SAST Static Aplication Security, con experiencia en el puesto y sector IT, para formar parte de nuestro equipo con grandes retos, trayectoria y crecimiento profesional.Funciones / Responsabilidades :Disponibilidad para...