Empleos actuales relacionados con Penetration Tester/Ethical Hacker/Offensive Security Consultant - Mexico City - wizlynx group
-
Mexico City wizlynx group A tiempo completoJob Summary and MissionWizlynx Group, with the founding core of our company headquartered in Switzerland since 1992, is an ethical, trustworthy, and vendor-agnostic global Cyber Security provider. Our vision is to be a best-in-class global Cyber Security company, enabling customers to focus on their core business by providing high-quality, value-added, and...
-
Mexico City wizlynx group A tiempo completoJob Summary and Mission Wizlynx Group, with the founding core of our company headquartered in Switzerland since 1992, is an ethical, trustworthy, and vendor-agnostic global Cyber Security provider. Our vision is to be a best-in-class global Cyber Security company, enabling customers to focus on their core business by providing high-quality, value-added, and...
-
Penetration Tester
hace 3 semanas
Mexico City Dell A tiempo completoPenetration TesterSenior Analyst on our Penetration Testing team in México – On-site to do the best work of your career and make a profound social impact.The ideal candidate possesses a firm understanding of attack surfaces in web technologies, networks, and operating systems. Candidates must demonstrate the ability to analyze closed source applications...
-
Penetration Tester
hace 3 semanas
Mexico City Dell A tiempo completoPenetration TesterSenior Analyst on our Penetration Testing team in México – On-site to do the best work of your career and make a profound social impact.The ideal candidate possesses a firm understanding of attack surfaces in web technologies, networks, and operating systems. Candidates must demonstrate the ability to analyze closed source applications...
-
Penetration Tester
hace 3 semanas
Mexico City Dell GmbH A tiempo completoOverviewPenetration Tester – Join us as a Senior Analyst on our Penetration Testing team in México – On-site to do the best work of your career and make a profound social impact.The ideal candidate possesses a firm understanding of attack surfaces in web technologies, networks, and operating systems. Candidates must demonstrate the ability to analyze...
-
Penetration Tester
hace 3 semanas
Mexico City Dell GmbH A tiempo completoOverviewPenetration Tester – Join us as a Senior Analyst on our Penetration Testing team in México – On-site to do the best work of your career and make a profound social impact.The ideal candidate possesses a firm understanding of attack surfaces in web technologies, networks, and operating systems. Candidates must demonstrate the ability to analyze...
-
Penetration Tester
hace 3 semanas
Mexico City Dell Technologies A tiempo completoPenetration Tester page is loaded## Penetration Testerremote type: Onsitelocations: Mexico City, Mexicotime type: Full timeposted on: Posted 10 Days Agotime left to apply: End Date: December 9, 2025 (4 days left to apply)job requisition id: R265055**Penetration Tester**Únete a nosotros como **Analista Senior** en nuestro equipo de **Pruebas de...
-
Perimeter Security Lead – Offensive Cyber Defender
hace 4 semanas
Mexico City PepsiCo A tiempo completoA leading food and beverage company is seeking an Offensive Security-Function Lead-Perimeter Security to lead perimeter security testing activities. The role requires extensive experience in technical information security, particularly in offensive security. Candidates must have a bachelor's degree in a related field, numerous relevant certifications, and a...
-
Azure Penetration Tester
hace 3 semanas
Mexico City Qubika A tiempo completoA technology solutions provider in Mexico City is looking for a skilled Penetration Tester to join their team. The ideal candidate will have strong experience in penetration testing on Azure-based microservices and will be adept at feature-level security tests within Agile environments. This full-time role offers exciting projects with innovative companies...
-
Mexico City Near Shore Cyber A tiempo completoAttack & Penetration – Red Team Consultant Location: Centro Histórico, Mexico City, CDMX Employment Type: 1-Month Contract (Extensions up to 12 Months Possible) Schedule: On-Site | Monday–Friday | 8:00 AM–5:00 PM Start Date: Monday, December 1, 2025 Daily Rate: USD $300 Eligibility: Mexican nationals only Overview We are seeking a Red Team Consultant...
Penetration Tester/Ethical Hacker/Offensive Security Consultant
hace 4 semanas
Job Summary and MissionWizlynx Group, with the founding core of our company headquartered in Switzerland since 1992, is an ethical, trustworthy, and vendor-agnostic global Cyber Security provider. Our vision is to be a best-in-class global Cyber Security company, enabling customers to focus on their core business by providing high-quality, value-added, and innovative Cyber Security services.This position is offered under a hybrid work model, requiring a maximum of 4 on-site days per month at our offices located in the south of Mexico City (CDMX). The selected candidate will be exclusively assigned to one of our strategic clients, focusing 100% on supporting and securing their environment.Role ResponsibilitiesIn addition to the responsibilities described under Application Security Analyst, the following penetration testing responsibilities are also included:Plan and execute controlled penetration tests on web, mobile, and cloud applications.Perform adversary simulations to evaluate application security from an attacker’s perspective.Identify and exploit critical vulnerabilities, reporting findings in a clear and actionable manner.Generate both executive and technical reports including risk, impact, PoC, and remediation plans.Collaborate with development teams for vulnerability retesting and fix verification.Develop and maintain custom scripts, exploits, and tools for advanced security testing.Participate in Red Team/Purple Team exercises, contributing with offensive tactics.Stay current on emerging threats, exploitation techniques, and vulnerabilities.Candidate Evaluation CriteriaCandidates will be evaluated on their ability to:Perform end-to-end penetration testing (reconnaissance, exploitation, post-exploitation, reporting).Demonstrate expertise with tools such as Burp Suite Pro, Metasploit, OWASP ZAP, Nmap, Nessus, Kali Linux, etc.Explain complex vulnerabilities clearly to developers and non-technical stakeholders.Apply creativity and innovation in simulating sophisticated attack scenarios.Typical Education and ExperienceBachelor’s degree or higher in Computer Science, Information Security, or equivalent experience.1+ years of professional experience in IT security engineering, software engineering, or related field.1+ years of hands-on development experience with HTML, C++, C#, JavaScript, Python, PHP, SQL, JSON, XML, etc.Strong understanding of SSL/TLS, REST, SAML, OAuth.Experience with tools like Confluence, Burp Suite, SAST/SCA, GitHub, ServiceNow.Experience validating and testing vulnerabilities found in penetration tests or bug bounty programs.Desired certifications: OSCP, OSWE, GPEN, GXPN, CEH Practical, eWPTX, or equivalent.Bug Bounty or CTF experience is a plus.Working knowledge of eCommerce platforms such as Salesforce Commerce Cloud is an advantage.Familiarity with Agile/SCRUM and Waterfall methodologies, and enterprise SDLC processes.Knowledge of web technologies (applications, services, architectures) and network/web protocols.Language SkillsAdvanced spoken and written English is strictly required, as the role involves direct interaction with international teams and client stakeholders.Ability to communicate clearly and concisely, both orally and in writing, in English as well as in the local language.Soft SkillsTeam orientedFlexible attitude, reliable, responsible, and proactiveProfessional and friendly approach and appearanceWillingness to take on new responsibilities and learn new tools or processes