Senior Pentester – Cybersecurity

  • Hybrid
  • English/Portuguese
  • Senior
Adicionar ao carrinho RECOMENDE UM CANDIDATO

Unleash your potential in a role where big data and technology innovation intersect!!!

This is a hybrid Lisbon-based opportunity – 2x in the office

As a Senior Pentester, you will work for our client  – one of the largest TIC companies globally. You will be responsible for the comprehensive coordination, meticulous planning, precise execution, and detailed reporting of penetration tests.

Your main responsibilities:

  • Coordinate resources to align with project objectives and timelines

  • Plan and design penetration tests that meet the organization’s specific security requirements

  • Execute penetration tests with precision, adhering to industry best practices and methodologies

  • Report findings clearly, concisely, and actionable, providing insights and recommendations for enhancing security posture

  • Provide expert support to the client in fulfilling the contract requirements for Penetration Testing

  • Ensure compliance with all necessary qualifications and standards for Penetration Test staff

You’re ideal for the role if you have:

  • Bachelor’s degree in computer science, information systems, cybersecurity, or a related field

  • A minimum of five years of experience conducting security assessments using the NIST RMF or equivalent frameworks

  • Proven experience as a Penetration Tester with a track record of leading and delivering successful penetration-testing projects

  • Proficiency in penetration testing tools and techniques

  • Deep understanding of security protocols, cryptography, and application security

  • Strong knowledge and understanding of the NIST security standards and guidelines, such as NIST SP 800-53, NIST SP 800-37, NIST SP 800-30

  • Excellent communication skills, with the ability to present complex security findings to both technical and non-technical stakeholders

  • Commitment to continuous learning and staying current with security trends and threats

  • Ability to apply analytical and problem-solving skills to identify and resolve security issues

  • Ability to work independently and collaboratively with a diverse team of assessors, project managers, system owners, and other stakeholders

  • Ability to manage multiple tasks and projects simultaneously and meet deadlines

  • Must hold in good standing at least one (1) of the following IT Professional Certifications (or equivalent): GIAC Penetration Tester, Certified Ethical Hacker, CompTIA PenTest+, Licensed Penetration Tester Master

#GETREADY to meet with us!

We would like to meet you. If you are interested please apply and attach your CV in English or Portuguese, including a statement that you agree to our processing and storing of your data. You can always also apply by sending us an email at cv-recruitment@itdsportugal.com

Internal number #5248

Benefícios

Access to 100 projects
Access to Healthcare
Access to Pluralsight
B2B or Permanent Contract
Flexible hours and remote work
Meal Card

Candidate-se a esta vaga