Senior Pen Tester

Dublin, Leinster, Ireland (Hybrid)

Integrity360

Integrity360 are the largest cyber security specialists in Ireland and the fastest growing in the UK. Learn more about how we can help your organisation grow securely.

View company page

Apply now Apply later

Title:                                                                            Senior Penetration Tester

Location:                                                                    Dublin, Ireland

Job type:                                                                     Full-Time Permanent

Salary:                                                                         Negotiable / DOE

 

About Us


Integrity360 is one of Europe’s leading cyber security specialists operating from office locations spread out across Europe, providing a comprehensive range of professional, support and managed cyber security services for our 300+ clients. With four top-class Security Operation Centers, we offer a complete end-to-end security services covering our clients’ security from every angle. Our services include Managed Security, Cyber Security Testing, Incident Response, Security Integration, PCI Compliance and Cyber Risk & Assurance services.


What sets Integrity360 apart is our excellent team of people that drive the business forward. The company was founded with a focus on technical expertise and that philosophy remains today. The skills and experience in our company are some of the greatest in the industry and clients remain with Integrity360 because they can rely on and trust us to go above and beyond to ensure their needs are met. Listed multiple times on Gartner Market Guides for Managed Security Services.


Job Role / Responsibilities

This is a full-time position with the Integrity360 office in Dublin, Ireland. The position is responsible for performing all forms of complex technical activities (including the Internal / External Network, Applications, Cloud, Mobile, etc.). These assessments will occasionally be done at the client site, primarily in Ireland, UK or within Europe. The role also involves training for the position of Team Lead in Ireland. Proficiency in communication is essential, both written and verbal, as well as the ability to convey complex technical information to key international clients.


Primary Duties/Responsibilities include:

  • Perform in-depth penetration tests across applications, infrastructure, cloud and mobile platforms.
  • Manage and lead a group of mid to junior penetration testers based in Ireland.
  • Execute zero-knowledge black-box, grey-box and white-box penetration tests of specific areas within the enterprise.
  • Perform tests and assessments in cloud, including but not limited to AWS, Azure, GCP, etc.
  • Perform red team and purple team exercises.
  • Perform security reviews of servers, network devices, architecture and application designs.
  • Act as an escalation point for team members regarding project-related issues.
  • Deliver pre-sales support, including project scoping, estimations, technical assistance via calls, meetings, and presentations with key clients.
  • Enhance Integrity360's security offerings, refining methodologies, reporting standards, and educational materials.
  • Represent Integrity360 at international events, forums or training events.
  • Demonstrate the ability to be an industry expert.


Required Skills / Experience

  • 5+ or more years’ experience in penetration testing or red team operations, including testing critical functionality, banking systems and more.
  • Manual penetration testing experience above and beyond running automated tools.
  • Expertise in AWS, Azure, and cloud-native technologies, including VMs, containers, and infrastructure as code.
  • Previous experience as a Team Lead, Subject Matter Expert, or similar role.
  • Experience in Read Teaming, Adversary Emulation or Assumed Breach exercises.
  • Knowledge of C2 frameworks, Red Team tooling, Malware development and Evasion tactics.
  • Experience in testing ICS, SCADA, mainframes, containers, hardware appliances,
  • Excellent understanding of firewalls, proxies, iptables, AVs and EDR products, VPNs, IDS/IPS, and various networking concepts.
  • Knowledge of wireless technologies, mainly RF, Cellular, NFC, Bluetooth technology.
  • Experience in testing OSX / iOS and Android devices.
  • Excellent communication and presentation skills in front of key clients.
  • Experience in developing custom security tools and scripts.
  • Fluency in one or more programming or scripting languages: Java, Python, C/C++, C#, .NET, ASP, PHP,


Certifications/Qualifications

  • One or more industry leading certification (OSCP, CRTE, CRTO, OSCE, OSWP, ARTE, CPTS, etc.)
  • CHECK Team Leader or equivalent is a plus.
  • Computer Sciences, IT or Cybersecurity related degree is a plus.
  • Candidate must be a resident of Dublin or be willing to relocate to the Sandyford/Dublin area.
Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  16  1  0
Category: PenTesting Jobs

Tags: Android AWS Azure Banking C Cloud Compliance EDR Firewalls GCP ICS IDS Incident response iOS IPS IPtables Java Malware OSCE OSCP OSWP Pentesting PHP Python Red team SCADA Scripting VPN

Perks/benefits: Team events

Region: Europe
Country: Ireland

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.