Senior Pentester

Berlin, DE

Applications have closed

SRLabs

We are an independent security research and consulting team

View company page

About SRLabs:

SRLabs is home to knowledge leaders securing critical infrastructures in finance, energy, and telecommunications. We focus on hands-on hacking resilience – not compliance –, which we shape by combining our hacking research with impactful consulting work for innovation leaders that have a natural thrive for cutting-edge technologies.

What makes us unique?

We come from diverse backgrounds from all over the world, and that's just the way we like it. From coding, reverse engineering, penetration testing, exploit scripting, process design, research and consulting skills, our mix of colleagues possesses a vast set of qualifications, that equips us to influence design decisions of large-scale organizations.

Our team is growing across offices, and we are looking for Senior Pentester to join our team to drive security evolution through ethical hacking, research and consulting.

Job brief:

In this role, you are responsible in planning and performing penetration attacks. You work closely with hackers, researchers, and consultants to identify security issues and provide recommendations in complex, large-scale and one-of-a-kind-environments.

Your responsibilities:

  • Perform manual penetration test on networks, web-based and mobile applications
  • Design, build, and operate innovative tools to enhance the security of our clients
  • Analyse the outcomes and make recommendations for security improvements
  • Produce high quality technical reports and presentations
  • Work closely with our client security teams and support with fixing security issues
  • Contribute hacking knowledge to SRLabs research/client projects
  • Keep up to date with latest testing and hacking techniques
  • Provide guidance to Junior security experts on complex projects that require your experience and expertise

What do you bring:

  • Strong experience (4+ years) in pen testing web and mobile application
  • Experience in developing simple tools in Python
  • Hands on experience in code review (Python, Java, PHP, and other languages)
  • Excellent verbal and written communication skills in English
  • Ability to explain findings to non-technical professionals
  • Exposure to technical consulting
  • Comprehensive understanding of industry relevant security issues and network protocols
  • Experience in Telco hacking pen testing is a great bonus

What awaits you with us:

  • Unique opportunity to join the world of cyber security in Berlin
  • Diverse team of motivated Security Experts with people from many countries
  • A wide range of benefits: discounts on gym membership, public transport (BVG pass)
  • Annual company retreat (a week of working holiday, packed with fun, team building and knowledge sharing etc)
  • Professional career development and internal training
  • Competitive salaries
  • Further education, training, and certificate opportunities
  • Opportunity to contribute to research
  • Flat hierarchy and flexible home office

Apply now to join our team. We are looking forward to getting to know you!

    Tags: Compliance Ethical hacking Exploit Finance Java Pentesting PHP Python Reverse engineering Scripting

    Perks/benefits: Career development Fitness / gym Flat hierarchy Flex hours Home office stipend Salary bonus Team events

    Region: Europe
    Country: Germany
    Job stats:  17  1  0
    Category: PenTesting Jobs

    More jobs like this

    Explore more InfoSec / Cybersecurity career opportunities

    Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.