S21sec es la mayor compañía de servicios de ciberseguridad de Iberia con una dilatada experiência en el sector que le permite ofrecer una cobertura completa de riesgos de ciberseguridad en los procesos de negocio de las organizaciones. Una plantilla de 400 expertos reflejan las capacidades de S21sec para dar un nível sobresaliente en la investigación, detección y prevención de amenazas; piezas clave para poder reaccionar con mayor rapidez ante cualquier amenaza y poder identificar, diagnosticar y remediar eventuales incidentes de ciberseguridad en el menor tiempo posible y con la máxima agilidad.

Funciones

Ready to make an impact? S21sec is looking for a Penetration Tester to join our Offensive Security team, reporting to our offices in Porto or Lisboa (remote work is applicable).

Conduct Security Tests on Networks and Applications
Write Security Assessment Reports
You may like it, or dislike it, but customers pay for the report. After conducting your research and testing, you have to be able to document your findings, write a report, and discuss solutions with the customer's IT teams and management. You are also expected to provide feedback and verification after security fixes are issued.
Perform Incident Response and Forensic Analysis
Although not your main role, you may have the opportunity to participate in large-scale incident response and forensic analysis engagements, in a multi-disciplinary team including SOC and Threat Intelligency analysts.
Your routine (if we can ever say there's routine while working in Information Security) will be to receive tasking for a project, identify the requirements from the bidding documents, prepare the engagement and interact with the customer from beginning to end of project, ensuring you do your best to deliver the outcomes that the customer expects, withing the agreed time and cost.
You will not be alone, even on projects where you're the only tester. Whenever necessary, you will have a team of amazing talent to work with you and support you in any areas where you can't, on your own, achieve a solution. Having said that, you're expected to also contribute to this teamwork approach to our way of working and be actively part of solutions.

Even though most of our work can be done remotely, some projects require on-site work at our customer's premises (mostly Lisboa & Porto). This is expected to be under 15% of your work time.

Requisitos:
Our professionals must have the ability to handle complex situations and multiple responsibilities simultaneously in order to balance long-term projects while maintaining urgency on operational demands. They must also have an innate curiosity that drives offensive tradecraft development and execution in order to simulate real-world attack scenarios.

You know you don't need a formal education in Computer Science to become a pentester. While a strong education will be evaluated and valued, it is by no means a hard requirement to work in our team.
Practical experience will be considered: show us your blog, your research, your youtube channel, github repository, write-up, HTB score, etc. Show us why we should consider you a valuable member for our team and be ready to demonstrate your knowledge during the interview process.
Security certifications are important for some of our customers, so don't forget to list what you've got.

Se ofrece

  • Improve your skills in a fast pace environment, working with the biggest organizations and the best talents.
  • Improve your skills, through our training programs and impact sessions.
  • Define your career path in Cybersecurity, S21sec offers several Cybersecurity career tracks
  • 100% remote working policy and Flexible work schedule
  • Attractive social benefits package
  • Flexible remuneration
  • Be part of a team who is building the largest Cybersecurity player in Europe

If you are a passionate person of Cybersecurity, we are your Company. We are waiting for you!