Penetration Tester

hace 2 semanas


Ciudad de México Aviaras A tiempo completo

Speckle, a cutting-edge AI security startup, is on the lookout for a Penetration Tester to bolster our team. At the forefront of revolutionizing cybersecurity through AI-driven penetration testing and red teaming services, we're crafting the next wave of defensive capabilities to protect against sophisticated cyber threats. This role is pivotal in driving our mission to empower organizations with state-of-the-art security defenses, leveraging AI to identify, analyze, and mitigate vulnerabilities with unprecedented efficiency and precision.

**Responsibilities**
- AI-Enhanced Cybersecurity Assessment_
- Employ an array of dynamic testing tools and innovative AI techniques to simulate sophisticated cyber-attacks, identifying security loopholes before they can be exploited.
- Continually refine testing strategies by incorporating AI-driven insights to stay ahead of rapidly evolving cyber threats.
- Strategic Security Enhancements_
- Deliver comprehensive reports detailing vulnerabilities identified through AI-enhanced penetration tests, accompanied by strategic recommendations to fortify security measures.
- Collaborate with our development and cybersecurity teams to tailor and deploy robust security solutions based on AI-generated insights.
- Remain abreast of cutting-edge cybersecurity trends, integrating emergent threats and defenses into our AI models and testing protocols.
- Collaborative Expertise and Innovation_
- Engage with the cybersecurity community within and outside Speckle, sharing knowledge and best practices to enhance our collective security intelligence.
- Mentor team members and stakeholders on the integration of AI in cybersecurity, fostering a culture of innovation and continuous improvement.
- Design and facilitate educational initiatives to elevate security awareness, emphasizing the role of AI in modern cybersecurity strategies.

**Requirements**:

- Technical Skills_
- Proficiency in state-of-the-art penetration testing tools (e.g., Metasploit, Nmap, Burp Suite) and AI technologies, with the capability to adapt and innovate testing methodologies.
- Expertise in programming and scripting languages relevant to AI-driven security (e.g., Python, R), with a strong foundation in data analysis and machine learning models.
- Knowledge of global cybersecurity regulations and standards (e.g., OWASP, PCI DSS, ISO 27001), with the ability to ensure compliance within AI-centric testing frameworks.
- Soft Skills_
- Exceptional problem-solving skills, with a unique ability to conceptualize threats from an AI-enhanced perspective.
- Superior communication abilities, adept at translating complex AI and cybersecurity concepts to diverse audiences.
- Independent and team-oriented work ethic, thriving in a fast-paced startup environment.
- Mentality_
- A visionary outlook on cybersecurity, constantly seeking proactive measures to leverage AI in the development of next-generation security solutions.

Joining Speckle means contributing to a pioneering team dedicated to redefining cybersecurity through AI innovation. If you're driven by the challenge of integrating AI with cybersecurity to protect against the most advanced threats, Speckle offers the perfect environment to advance your career and make a significant impact.


  • Senior Penetration Tester

    hace 2 semanas


    Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    Thomson Reuters is seeking a Senior Penetration Tester to conduct internal penetration testing activities across both application and infrastructure layers for its product portfolio. This individual will be recognized in the area of information security, have expertise in offensive security testing, and demonstrate an ability to work across a geographically...

  • Senior Penetration Tester

    hace 2 semanas


    Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    Thomson Reuters is seeking a Senior Penetration Tester to conduct internal penetration testing activities across both application and infrastructure layers for its product portfolio.This individual will be recognized in the area of information security, have expertise in offensive security testing, and demonstrate an ability to work across a geographically...

  • Senior Penetration Tester

    hace 4 semanas


    Ciudad de México Thomson Reuters A tiempo completo

    Thomson Reuters is seeking a Senior Penetration Tester to conduct internal penetration testing activities across both application and infrastructure layers for its product portfolio. This individual will be recognized in the area of information security, have expertise in offensive security testing, and demonstrate an ability to work across a geographically...

  • Senior Penetration Tester

    hace 2 semanas


    Valle de Chalco Solidaridad, México Thomson Reuters A tiempo completo

    Thomson Reuters is seeking a Senior Penetration Tester to conduct internal penetration testing activities across both application and infrastructure layers for its product portfolio. This individual will be recognized in the area of information security, have expertise in offensive security testing, and demonstrate an ability to work across a geographically...


  • Ciudad de México Santander A tiempo completo

    Application Security Tester Country: Mexico **Grupo Santande **r es el banco líder que a través de más de 160 años de reinvención, ha llegado a ser una organización sin fronteras con presencia en más de 40 países, 95 nacionalidades y equipos multiculturales que comparten 4 idiomas. Lo importante para nosotros son nuestros clientes, colaboradores,...

  • Security Test Engineer

    hace 2 semanas


    Ciudad de México, Ciudad de México Zurich Insurance A tiempo completo

    Our opportunityPenetration TesterZurich is heavily transforming to an organization where all our projects are built following Agile and DevOps methodologies. You have the chance to actively be part of this transformation and help shaping the future.You'll be responsible provide penetration testing for the Application Security Testing CoE Team. The team...


  • Ciudad de México, Ciudad de México Nacional Monte de Piedad A tiempo completo

    Requisitos: Licenciatura concluida en Sistemas, Informática o afín Funciones: Realizar pruebas de Hakeo ético e infraestructura interna y de 3eros relevantes. Elaborar planes de evaluación de seguridad y vulnerabilidades. Coordinar y elaborar pruebas de hackeo ético a infraestructura interna y de 3ros relevantes. Elaborar reportes ejecutivos...


  • Ciudad de México Epam A tiempo completo

    EPAM is a leading global provider of digital platform engineering and development services. We are committed to having a positive impact on our customers, our employees, and our communities. We embrace a dynamic and inclusive culture. Here you will collaborate with multi-national teams, contribute to a myriad of innovative projects that deliver the most...


  • Ciudad de México, Ciudad de México Epam A tiempo completo

    EPAM is a leading global provider of digital platform engineering and development services. We are committed to having a positive impact on our customers, our employees, and our communities. We embrace a dynamic and inclusive culture. Here you will collaborate with multi-national teams, contribute to a myriad of innovative projects that deliver the most...


  • Ciudad de México, Ciudad de México Epam A tiempo completo

    EPAM is a leading global provider of digital platform engineering and development services. We are committed to having a positive impact on our customers, our employees, and our communities. We embrace a dynamic and inclusive culture. Here you will collaborate with multi-national teams, contribute to a myriad of innovative projects that deliver the most...

  • Application Tester

    hace 2 semanas


    Ciudad de México, Ciudad de México solera A tiempo completo

    Who We Are Solera is a global leader in data and software services that strives to transform every touchpoint of the vehicle lifecycle into a connected digital experience. In addition, we provide products and services to protect life's other most important assets: our homes and digital identities. Today, Solera processes over 300 million digital...


  • Ciudad de México, Ciudad de México GNP Seguros A tiempo completo

    Misión y ObjetivoIdentificar de manera anticipada vulnerabilidades y posibles riesgos que puedan afectar la seguridad de la información en la Infraestructura Tecnológica que respalda los aplicativos de GNP, permitiendo así hacer frente a posibles ataques cibernéticos tanto externos como internos.Responsabilidades del puestoIdentificar vulnerabilidades...