Penetration Tester

hace 3 días


Ciudad de México, Ciudad de México wizlynx group A tiempo completo

Job Summary and Mission

wizlynx group, with the founding core of our company headquartered in Switzerland since 1992, is an ethical, trustworthy, and vendor agnostic global Cyber Security provider. Our vision is to be a best-in-class global Cyber Security company, enabling customers to focus on their core business by providing high-quality, value-added and innovative Cyber Security services.

Responsibilities and essential job functions include, but are not limited to the following:

Role Responsibilities

In addition to the responsibilities described under Application Security Analyst, the

following penetration testing responsibilities are also included:

  • Plan and execute controlled penetration tests on web, mobile, and cloud applications.

  • Perform adversary simulation to evaluate application security from an attacker's

perspective.

  • Identify and exploit critical vulnerabilities, reporting findings in a clear and actionable

manner.

  • Generate both executive and technical reports including risk, impact, PoC, and remediation

plan.

  • Collaborate with development teams for vulnerability retesting and fix verification.

  • Develop and maintain custom scripts, exploits, and tools for advanced security testing.

  • Participate in Red Team/Purple Team exercises, contributing with offensive tactics.

  • Stay current on emerging threats, exploitation techniques, and vulnerabilities.

Candidate Evaluation Criteria

Candidates will be evaluated on their ability to:

  • Perform end-to-end penetration testing (reconnaissance, exploitation, post-exploitation,

reporting).

  • Demonstrate expertise with tools such as Burp Suite Pro, Metasploit, OWASP ZAP, Nmap,

Nessus, Kali Linux, etc.

  • Explain complex vulnerabilities clearly to developers and non-technical stakeholders.

  • Apply creativity and innovation in simulating sophisticated attack scenarios.

Typical Education and Experience

  • Bachelor's degree or higher in Computer Science, Information Security, or equivalent

experience.

  • 1+ years of professional experience in IT security engineering, software engineering, or

related field.

  • 1+ years of hands-on development experience with HTML, C++, C#, JavaScript, Python,

PHP, SQL, JSON, XML, etc.

  • Strong understanding of SSL/TLS, REST, SAML, OAuth.

  • Experience with tools like Confluence, Burp Suite, SAST/SCA, GitHub, ServiceNow.

  • Experience validating and testing vulnerabilities found in penetration tests or bug bounty

programs.

  • Desired certifications: OSCP, OSWE, GPEN, GXPN, CEH Practical, eWPTX, or equivalent.

  • Bug Bounty or CTF experience is a plus.

  • Working knowledge of eCommerce platforms such as Salesforce Commerce Cloud is an

advantage.

  • Familiarity with Agile/SCRUM and Waterfall methodologies, and enterprise SDLC

processes.

  • Knowledge of web technologies (applications, services, architectures) and network/web

protocols.

Language Skills

·      Ability to communicate clearly and concisely, both orally and in writing, in English, as well as local language

Soft Skills

  • Team oriented
  • Flexible attitude, reliable, responsible, proactive in work
  • Professional and friendly approach and appearance
  • Willingness to take on new responsibilities and learn new tools or processes

  • Penetration Tester

    hace 1 semana


    Ciudad de México, Ciudad de México Dell Technologies A tiempo completo

    Penetration TesterÚnete a nosotros comoAnalista Senioren nuestro equipo dePruebas de PenetraciónenCiudad de México – Presencial en Santa Fé, para realizar el mejor trabajo de tu carrera y generar un impacto social profundo.El candidato ideal posee un sólido entendimiento de las superficies de ataque en tecnologías web, redes y sistemas operativos....

  • Penetration Tester

    hace 1 semana


    Ciudad de México, Ciudad de México Dell Technologies A tiempo completo

    Penetration Tester Únete a nosotros como Analista Senior en nuestro equipo de Pruebas de Penetración en Ciudad de México – Presencial en Santa Fé, para realizar el mejor trabajo de tu carrera y generar un impacto social profundo.El candidato ideal posee un sólido entendimiento de las superficies de ataque en tecnologías web, redes y sistemas...


  • Ciudad de México, Ciudad de México Dell Technologies A tiempo completo

    Advisor – Penetration TestingThe Dell Security & Resiliency organization manages the security risk across all aspects of Dell's business. You will have an excellent opportunity to influence the security culture at Dell and further develop your career. Join us as an Advisor on our Penetration Testing team in Mexico City to do the best work of your career...


  • Ciudad de México, Ciudad de México Dell Technologies A tiempo completo

    The Dell Security & Resiliency organization manages the security risk across all aspects of Dell's business. You will have an excellent opportunity to influence the security culture at Dell and further develop your career.Join us as an Advisor on our Penetration Testing team inMexico Cityto do the best work of your career and make a profound social...


  • Ciudad de México Kyndryl Mexico S. de R.L. de C.V. A tiempo completo

    **Why Kyndryl****Your Role and Responsibilities**Critical AssetsExploitation of Vulnerabilitiesmonitoring of remediation plansRe-certification**Required Technical and Professional Expertise**"Security Penetration testerSupport service client infrastructureCommunication skillsTroubleshooting"**Preferred Technical and Professional Experience**Penetration...

  • Penetration Tester

    hace 3 semanas


    Ciudad de México Qubika A tiempo completo

    Get AI-powered advice on this job and more exclusive features. We are looking for a Penetration Tester to join our team! At Qubika, we design, develop, and deploy custom software solutions for organizations making an impact through technology. What we expect from you: Strong experience performing penetration tests on Azure-based microservices , including Web...

  • Azure Penetration Tester

    hace 3 semanas


    Ciudad de México Qubika A tiempo completo

    A technology solutions provider in Mexico City is looking for a skilled Penetration Tester to join their team. The ideal candidate will have strong experience in penetration testing on Azure-based microservices and will be adept at feature-level security tests within Agile environments. This full-time role offers exciting projects with innovative companies...

  • Penetration Tester

    hace 3 semanas


    Ciudad de México Bishop Fox A tiempo completo

    At Bishop Fox, security isn't just a job—it's our passion. As leaders in continuous offensive security and penetration testing, we deliver world-class customer experiences. Trusted by over a quarter of the Fortune 100, half of the Fortune 10, and top global media companies, we help safeguard digital landscapes. Our Cosmos platform, honored as Best Emerging...


  • Ciudad de México Hitachi Vantara Corporation A tiempo completo

    **Meet our Team** We represent Hitachi Vantara to enterprise clients across industries, establishing business relationships to understand customer challenges so that we can deliver profitable business for Hitachi products, services and solutions. We collaborate as a team and cross-functionally to ensure the success of our customers; success that is...


  • Ciudad de México Hitachi Vantara Corporation A tiempo completo

    **Meet our Team**We represent Hitachi Vantara to enterprise clients across industries, establishing business relationships to understand customer challenges so that we can deliver profitable business for Hitachi products, services and solutions. We collaborate as a team and cross-functionally to ensure the success of our customers; success that is celebrated...


  • Ciudad de México wizlynx group A tiempo completo

    Job Summary and Mission Wizlynx Group, with the founding core of our company headquartered in Switzerland since 1992, is an ethical, trustworthy, and vendor-agnostic global Cyber Security provider. Our vision is to be a best-in-class global Cyber Security company, enabling customers to focus on their core business by providing high-quality, value-added, and...


  • Ciudad de México Santander A tiempo completo

    Application Security TesterCountry: Mexico**Grupo Santande **r es el banco líder que a través de más de 160 años de reinvención, ha llegado a ser una organización sin fronteras con presencia en más de 40 países, 95 nacionalidades y equipos multiculturales que comparten 4 idiomas. Lo importante para nosotros son nuestros clientes, colaboradores,...

  • QA Automation, Java/gauge

    hace 3 semanas


    Ciudad de México ITX Corp A tiempo completo

    **We are hiring a QA Automation**- Are you a self-driven software professional who lives and breathes technology?- Are you someone who continually strives to become a master of their craft?- Are you passionate about delivering quality products to your clients, on time, and budget?If so we would love to hear from you!**Role Description**- As a Quality...