Penetration Tester/Ethical Hacker/Offensive Security Consultant
hace 2 semanas
Job Summary and MissionWizlynx Group, with the founding core of our company headquartered in Switzerland since ****, is an ethical, trustworthy, and vendor-agnostic global Cyber Security provider.Our vision is to be a best-in-class global Cyber Security company, enabling customers to focus on their core business by providing high-quality, value-added, and innovative Cyber Security services.This position is offered under a hybrid work model, requiring a maximum of 4 on-site days per month at our offices located in the south of Mexico City (CDMX).The selected candidate will be exclusively assigned to one of our strategic clients, focusing 100% on supporting and securing their environment.Role ResponsibilitiesIn addition to the responsibilities described under Application Security Analyst, the following penetration testing responsibilities are also included:- Plan and execute controlled penetration tests on web, mobile, and cloud applications.- Perform adversary simulations to evaluate application security from an attacker's perspective.- Identify and exploit critical vulnerabilities, reporting findings in a clear and actionable manner.- Generate both executive and technical reports including risk, impact, PoC, and remediation plans.- Collaborate with development teams for vulnerability retesting and fix verification.- Develop and maintain custom scripts, exploits, and tools for advanced security testing.- Participate in Red Team/Purple Team exercises, contributing with offensive tactics.- Stay current on emerging threats, exploitation techniques, and vulnerabilities.Candidate Evaluation CriteriaCandidates will be evaluated on their ability to:- Perform end-to-end penetration testing (reconnaissance, exploitation, post-exploitation, reporting).- Demonstrate expertise with tools such as Burp Suite Pro, Metasploit, OWASP ZAP, Nmap, Nessus, Kali Linux, etc.- Explain complex vulnerabilities clearly to developers and non-technical stakeholders.- Apply creativity and innovation in simulating sophisticated attack scenarios.Typical Education and Experience- Bachelor's degree or higher in Computer Science, Information Security, or equivalent experience.- 1+ years of professional experience in IT security engineering, software engineering, or related field.- 1+ years of hands-on development experience with HTML, C++, C#, JavaScript, Python, PHP, SQL, JSON, XML, etc.- Strong understanding of SSL/TLS, REST, SAML, OAuth.- Experience with tools like Confluence, Burp Suite, SAST/SCA, GitHub, ServiceNow.- Experience validating and testing vulnerabilities found in penetration tests or bug bounty programs.- Desired certifications: OSCP, OSWE, GPEN, GXPN, CEH Practical, eWPTX, or equivalent.- Bug Bounty or CTF experience is a plus.- Working knowledge of eCommerce platforms such as Salesforce Commerce Cloud is an advantage.- Familiarity with Agile/SCRUM and Waterfall methodologies, and enterprise SDLC processes.- Knowledge of web technologies (applications, services, architectures) and network/web protocols.Language Skills- Advanced spoken and written English is strictly required, as the role involves direct interaction with international teams and client stakeholders.- Ability to communicate clearly and concisely, both orally and in writing, in English as well as in the local language.Soft Skills- Team oriented- Flexible attitude, reliable, responsible, and proactive- Professional and friendly approach and appearance- Willingness to take on new responsibilities and learn new tools or processes
-
Hybrid Penetration Tester
hace 2 semanas
Xico, México Bebeepenetration A tiempo completoA leading cybersecurity firm in Mexico is seeking a skilled Penetration Tester to execute controlled penetration tests on web, mobile, and cloud applications. The role requires strong understanding of SSL/TLS and relevant experience along with a Bachelor’s degree in Computer Science or Information Security. The position offers a competitive salary and...
-
Ethical Hacker Cdmx
hace 3 semanas
Xico, México Training Talent A tiempo completo**Vacante para la empresa Training Talent en Benito Juárez, Ciudad de México**:Somos un grupo de empresas dedicas a soluciones de ciberseguridad e inteligencia mundial; intégrate como Consultor Pentester para entrega de servicios de análisis de vulnerabilidades de alto valor en esquema home office.- Sueldo de 40,000 a 45,000 pesos libres (esquema mixto y...
-
Adversarial Security Consultant
hace 3 semanas
Xico, México Emergencymd A tiempo completoA cybersecurity consulting firm in Mexico is seeking an experienced Offensive Security Consultant to conduct security assessments and penetration testing.The candidate should have 2–4 years of offensive cybersecurity experience and relevant certifications.Responsibilities include identifying vulnerabilities, delivering documentation, and contributing to...
-
Adversarial Security Consultant
hace 3 semanas
Xico, México Emergencymd A tiempo completoA cybersecurity consulting firm in Mexico is seeking an experienced Offensive Security Consultant to conduct security assessments and penetration testing. The candidate should have 2–4 years of offensive cybersecurity experience and relevant certifications. Responsibilities include identifying vulnerabilities, delivering documentation, and contributing to...
-
Cybersecurity Expert
hace 3 semanas
Xico, México Bebeepenetration A tiempo completoJob Title : Penetration Tester / Ethical Hacker / Offensive Security Consultant We are seeking a highly skilled and experienced penetration tester to join our team. Hybrid work model with a maximum of 4 on-site days per month at our offices located in the south of Mexico City (CDMX). Required Skills Strong understanding of SSL/TLS, REST, SAML, OAuth and...
-
Cybersecurity Expert
hace 2 semanas
Xico, México Bebeepenetration A tiempo completoJob Title : Penetration Tester / Ethical Hacker / Offensive Security Consultant We are seeking a highly skilled and experienced penetration tester to join our team. Hybrid work model with a maximum of 4 on-site days per month at our offices located in the south of Mexico City (CDMX). Required Skills Strong understanding of SSL/TLS, REST, SAML, OAuth and...
-
Offensive Security Consultant
hace 3 semanas
Xico, México Emergencymd A tiempo completoOverview About us: At Echelon Risk + Cyber, we believe in defending basic human rights to security and privacy. We seek a highly skilled and experienced Offensive Security Consultant to join our dynamic team at Echelon Risk + Cyber, a leading cybersecurity consulting firm. Our next team member will be ready to roll up their sleeves and identify opportunities...
-
Offensive Security Consultant
hace 3 semanas
Xico, México Emergencymd A tiempo completoOverview About us: At Echelon Risk + Cyber, we believe in defending basic human rights to security and privacy. We seek a highly skilled and experienced Offensive Security Consultant to join our dynamic team at Echelon Risk + Cyber, a leading cybersecurity consulting firm. Our next team member will be ready to roll up their sleeves and identify opportunities...
-
Ethical Hacker Cdmx
hace 2 semanas
Xico, México Reclutamiento It A tiempo completoSomos un grupo de empresas dedicas a soluciones de ciberseguridad e inteligencia mundial; intégrate como Consultor Pentester para entrega de servicios de análisis de vulnerabilidades de alto valor en esquema home office.- Sueldo de 40,000 a 45,000 pesos libres (esquema mixto y directo) Superiores- Certificaciones en ciberseguridad- Lunes a viernes de 8:00...
-
Penetration Tester
hace 2 semanas
Xico, México Dell A tiempo completoPenetration TesterSenior Analyst on our Penetration Testing team in México – On-site to do the best work of your career and make a profound social impact.The ideal candidate possesses a firm understanding of attack surfaces in web technologies, networks, and operating systems.Candidates must demonstrate the ability to analyze closed source applications...