About the Job:
Cyberr® is a leading platform connecting top cybersecurity talent with forward-thinking companies. We are currently partnering with several high-profile clients looking for skilled Penetration Testers to help secure their critical systems and applications. As part of a rapidly growing cybersecurity ecosystem, you will play a key role in protecting our clients from evolving cyber threats.
Role Overview:
We are seeking talented and motivated Penetration Testers to join our clients' cybersecurity teams. In this role, you will be responsible for identifying and exploiting vulnerabilities in web applications, networks, and systems. Your goal will be to provide actionable insights that help organizations strengthen their security posture and mitigate risks. You will work across various industries, including finance, healthcare, technology, and government, and will have the opportunity to perform both manual and automated testing to identify weaknesses in complex environments.
Key Responsibilities:
- Conduct penetration tests on web applications, networks, and systems to identify security vulnerabilities and weaknesses.
- Perform vulnerability assessments and provide detailed reports on findings, including risk ratings and remediation recommendations.
- Collaborate with internal security teams and clients to develop mitigation strategies for identified issues.
- Utilize a wide range of tools (e.g., Burp Suite, Metasploit, Nessus, etc.) and manual testing techniques to identify and exploit vulnerabilities.
- Stay current with emerging threats, attack techniques, and cybersecurity trends to continuously improve testing methodologies.
- Document and communicate findings to both technical and non-technical stakeholders in clear, concise reports.
- Provide advice and guidance on improving security controls and practices based on penetration testing results.
- Participate in client meetings and engage in post-test discussions to ensure understanding and effective remediation of vulnerabilities.
Key Skills and Experience:
- 2+ years of hands-on experience in performing web application, network, and system penetration tests.
- Proficiency with tools like Burp Suite, Kali Linux, Metasploit, Nmap, Wireshark, and others.
- Experience using tools such as Nessus, OpenVAS, or similar for vulnerability scanning and analysis.
- Knowledge of common attack vectors, such as SQL injection, XSS, CSRF, privilege escalation, and buffer overflows.
- Strong understanding of web technologies including HTML, JavaScript, AJAX, HTTP protocols, and web application architectures.
- Familiarity with scripting languages such as Python, Bash, or PowerShell, and understanding networking protocols (TCP/IP, DNS, HTTP/S, etc.).
- Preferred certifications include OSCP, CEH, CISSP, or other relevant cybersecurity certifications.
- Excellent communication skills to present findings clearly to both technical and non-technical audiences.
- Strong analytical skills with a problem-solving mindset.
Desirable Attributes:
- Passion for ethical hacking and staying current with the latest trends and tools in the cybersecurity field.
- Ability to work independently and manage multiple testing engagements simultaneously.
- Strong attention to detail and commitment to delivering high-quality work.
- Ability to collaborate effectively in a team-oriented environment.
What We Offer:
- Competitive salary based on experience.
- Flexible work environment with remote work options.
- Career growth opportunities working with top-tier clients across various industries.
- Access to the latest tools and technologies in the cybersecurity industry.
- Continuous learning and development opportunities for certifications, workshops, and training.
- Inclusive and collaborative culture within a growing cybersecurity community of like-minded professionals.