Penetration Tester

Buenos Aires

Applications have closed

Aviaras

Aviaras is a boutique accounting and staffing firm for families. We provide bookkeeping, entity admin, due diligence, market research, recruiting, and executive assistance services. We do not charge fees on assets like traditional family...

View all jobs at Aviaras

Speckle, a cutting-edge AI security startup, is on the lookout for a Penetration Tester to bolster our team. At the forefront of revolutionizing cybersecurity through AI-driven penetration testing and red teaming services, we're crafting the next wave of defensive capabilities to protect against sophisticated cyber threats. This role is pivotal in driving our mission to empower organizations with state-of-the-art security defenses, leveraging AI to identify, analyze, and mitigate vulnerabilities with unprecedented efficiency and precision.

Responsibilities

AI-Enhanced Cybersecurity Assessment

- Execute advanced penetration tests integrating AI methodologies to uncover vulnerabilities across systems, web applications, and networks.

- Employ an array of dynamic testing tools and innovative AI techniques to simulate sophisticated cyber-attacks, identifying security loopholes before they can be exploited.

- Continually refine testing strategies by incorporating AI-driven insights to stay ahead of rapidly evolving cyber threats.

Strategic Security Enhancements

- Deliver comprehensive reports detailing vulnerabilities identified through AI-enhanced penetration tests, accompanied by strategic recommendations to fortify security measures.

- Collaborate with our development and cybersecurity teams to tailor and deploy robust security solutions based on AI-generated insights.

- Remain abreast of cutting-edge cybersecurity trends, integrating emergent threats and defenses into our AI models and testing protocols.

Collaborative Expertise and Innovation

- Engage with the cybersecurity community within and outside Speckle, sharing knowledge and best practices to enhance our collective security intelligence.

- Mentor team members and stakeholders on the integration of AI in cybersecurity, fostering a culture of innovation and continuous improvement.

- Design and facilitate educational initiatives to elevate security awareness, emphasizing the role of AI in modern cybersecurity strategies.

Requirements

Technical Skills

- 3+ years of direct experience in penetration testing, with a strong emphasis on AI and machine learning applications within cybersecurity.

- Proficiency in state-of-the-art penetration testing tools (e.g., Metasploit, Nmap, Burp Suite) and AI technologies, with the capability to adapt and innovate testing methodologies.

- Expertise in programming and scripting languages relevant to AI-driven security (e.g., Python, R), with a strong foundation in data analysis and machine learning models.

- Knowledge of global cybersecurity regulations and standards (e.g., OWASP, PCI DSS, ISO 27001), with the ability to ensure compliance within AI-centric testing frameworks.

Soft Skills

- Exceptional problem-solving skills, with a unique ability to conceptualize threats from an AI-enhanced perspective.

- Superior communication abilities, adept at translating complex AI and cybersecurity concepts to diverse audiences.

- Independent and team-oriented work ethic, thriving in a fast-paced startup environment.

Mentality

- Passion for continuous learning, particularly in AI, machine learning, and cybersecurity innovations, with a commitment to applying these in practical scenarios.

- Ethical integrity is paramount, with a firm understanding of the responsible application of AI in penetration testing.

- A visionary outlook on cybersecurity, constantly seeking proactive measures to leverage AI in the development of next-generation security solutions.

Joining Speckle means contributing to a pioneering team dedicated to redefining cybersecurity through AI innovation. If you're driven by the challenge of integrating AI with cybersecurity to protect against the most advanced threats, Speckle offers the perfect environment to advance your career and make a significant impact.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  30  5  0
Category: PenTesting Jobs

Tags: Burp Suite Compliance ISO 27001 Machine Learning Metasploit Nmap OWASP PCI DSS Pentesting Python Red team Scripting Vulnerabilities

Perks/benefits: Career development Startup environment

Region: South America
Country: Argentina

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.