Offensive Security Analyst

hace 2 semanas


España Var Group España A tiempo completo

Nos encontramos en la búsqueda de un/a Offensive Security Analyst para que se sume a nuestro equipo de Ethical Hacking. Cual será tu misión? Serás responsable de identificar y explotar vulnerabilidades en sistemas, aplicaciones e infraestructuras, con el objetivo de reforzar la postura de seguridad de la organización. Contribuirás directamente a la detección temprana de riesgos y a la mejora continua de las defensas tecnológicas. ¿Qué buscamos? Grado en Informática, Ingeniería de telecomunicaciones o equivalente. Tener formaciones y/o certificaciones específicas en ciberseguridad/seguridad ofensiva serán un nice-to-have (OSCP, OSEP, OSCE, CRTO, eCPTX, eCPTXv2 o similar). 4 años de experiencia en seguridad ofensiva, pentesting o ethical hacking. Sólido dominio de pruebas de penetración en aplicaciones móviles (Android e iOS). Experiencia en pentesting web, APIs y redes. Conocimientos en explotación de vulnerabilidades, ingeniería inversa y análisis de malware (deseable). Manejo fluido de herramientas como Burp Suite, Metasploit, Frida, OWASP ZAP, Nmap, Nessus, etc. Conocimiento actualizado de estándares y marcos como OWASP Mobile / Web Top 10, MITRE ATT&CK, OSSTMM o similares. Capacidad para redactar informes técnicos claros, orientados tanto a equipos técnicos como a negocio. Ingles: B2+. (We'll check your level at the interview, so be prepared to talk ) ¿Qué retos y tareas puedes encontrar en este puesto? Llevar a cabo pruebas de penetración sobre aplicaciones móviles, web e infraestructuras, buscando vulnerabilidades reales con mentalidad ofensiva. Diseñar y ejecutar escenarios de ataque que pongan a prueba la seguridad de nuestros sistemas y los de nuestros clientes. Analizar resultados, documentar hallazgos y proponer soluciones efectivas para mitigar riesgos. Colaborar mano a mano con los equipos de desarrollo y producto para integrar la seguridad desde el diseño. Explorar nuevas herramientas, metodologías y técnicas de explotación: queremos a alguien curioso y con hambre de aprender. Participar en proyectos de Red Team y ejercicios de simulación de amenazas avanzadas. Contribuir a la mejora continua del laboratorio interno de pentesting y a la creación de nuevos retos técnicos. Mantenerte al día en tendencias de ciberseguridad ofensiva, vulnerabilidades emergentes y exploits públicos. ¿Qué ofrecemos? Tipo de contrato: Indefinido a tiempo completo. Ubicación: España. Modalidad de trabajo: hibrida o 100% remoto desde España. Participación en un proyecto innovador, donde puedes aportar tu talento de forma autónoma y dinámica Salario: flexible según experiencia del perfil. Plan de Compensación Flexible: tarjeta comida, tarjeta transporte, seguro médico y formación. Conciliación de la vida laboral y familiar: flexibilidad horaria. ¿Crees que tienes lo que buscamos? Apply now



  • españa Sporty Group A tiempo completo

    Join the Senior Offensive Security Engineer role at Sporty Group . About the Role In this role you will be leading high‑impact offensive security on product and platform surfaces (web, mobile backends, APIs) and driving remediation with DevOps and product squads. What You'll Be Doing Plan and execute offensive engagements across web/mobile/API, auth flows,...


  • españa Openchip And Software Technologies SL A tiempo completo

    The Role: Openchip is building new RISC‑V chips with security at heart, enabling safer and more privacy‑respectful execution of data processing workloads like AI models. As a Senior Offensive Security Engineer, you will help ensure that our software and systems are designed and implemented to the highest security standards. You will perform technical...

  • Security Engineer

    hace 2 semanas


    españa Coberon Chronos A tiempo completo

    Our client is a global leader in enterprise orchestration, helping over 400,000 businesses worldwide streamline their operations with its AI‑powered platform. They are looking for a highly accomplished Security Engineer, Red Team. This is a full‑time, permanent, remote position ideally based in Spain or Portugal. Requirements Bachelor's degree in...


  • españa Chronos Consulting A tiempo completo

    Our client is a world-renowned US startup in the field of automation. This California unicorn is still a private enterprise experiencing hypergrowth. They are looking for an exceptional Senior Security Engineer to join their team as they build their defensive security capabilities. This is a full-time, permanent role. Hybrid or Remote. Requirements At least...


  • españa Mirantis A tiempo completo

    About Mirantis Mirantis is the Kubernetes-native AI infrastructure company, enabling organizations to build and operate scalable, secure, and sovereign infrastructure for modern AI, machine learning, and data-intensive applications. By combining open source innovation with deep expertise in Kubernetes orchestration, Mirantis empowers platform engineering...


  • españa Omega CRM, A Merkle Company A tiempo completo

    Omega CRM Consulting is looking for a Cyber Security Cloud Analyst As a member of the Cyber Intelligence & Security Operations Center (CISOC) team, you will focus on cloud security. The ideal candidate will have hands‑on experience securing applications deployed across AWS, Azure, and GCP, monitoring and enforcing cloud security policies, performing...


  • españa Xpandium Coberon Ltd A tiempo completo

    Our client, a leading Enterprise SaaS company, is looking for an exceptional security leader to establish and lead a global security team responsible for product and infrastructure security. Experience Minimum of 7 years of experience in product security and application security. Hands-on experience designing and deploying security controls across all...


  • españa Cint A tiempo completo

    Company Description Cint is a pioneer in research technology (ResTech). Our customers use the Cint platform to post questions and get answers from real people to build business strategies, confidently publish research, accurately measure the impact of digital advertising, and more. The Cint platform is built on a programmatic marketplace, which is the...


  • España Omega CRM, A Merkle Company A tiempo completo

    Omega CRM Consulting is looking for a Threat Detection Analyst that would like to collaborate with one of the top global pharmaceutical companies. As a Threat Detection analyst, you will be responsible for analyzing, detecting, and mitigating cyber threats targeting enterprise environments. You will design and implement robust detection mechanisms to...


  • España Liebherr A tiempo completo

    The Senior Security Incident Responder (m/f/d) leads the investigation and resolution of high-severity cybersecurity incidents. They are the first line of defense during active attacks and play a vital role in incident lifecycle management—from detection to recovery and root cause analysis.  LOCATION: Please note that the working location for this...