Penetration Tester – Join Cyberr's Global Cybersecurity Team
Cyberr is a leading global platform that connects top cybersecurity professionals with organizations in need of specialized expertise. We are currently seeking experienced and skilled Penetration Testers to support a wide range of clients across various industries.
As a Penetration Tester at Cyberr, you will play a critical role in assessing the security of client systems by identifying and exploiting vulnerabilities before malicious actors can do so.
In this role, you will be responsible for conducting in-depth penetration tests on web applications, networks, APIs, cloud environments, and other critical infrastructure to evaluate their security and resilience against potential cyberattacks.
You will simulate real-world attack scenarios, including social engineering, network exploitation, and application vulnerability assessments, to uncover weaknesses and provide comprehensive reports on your findings.
You will collaborate closely with clients to understand their cybersecurity needs, develop testing plans, and deliver actionable insights for improving their security posture. A strong understanding of penetration testing methodologies, security frameworks, and exploit techniques is essential. You will also provide recommendations to mitigate risks, improve security controls, and ensure that systems are hardened against evolving threats.
Successful candidates will have strong experience in penetration testing, vulnerability assessments, and ethical hacking across multiple platforms.
You should be proficient with penetration testing tools such as Burp Suite, Kali Linux, Metasploit, Nessus, Nmap, and others. In addition, a solid understanding of security protocols, encryption, network protocols, and attack vectors is critical. Familiarity with industry standards and frameworks such as OWASP Top 10, NIST, PCI DSS, and ISO 27001 is also important, as well as experience with common operating systems, web applications, cloud platforms (AWS, Azure, GCP), and databases.
In addition to technical expertise, the role requires strong report-writing skills, with the ability to clearly communicate technical findings to both technical and non-technical stakeholders. Certifications such as OSCP, CEH, or equivalent are highly desirable, although experience and hands-on skills will also be considered.
If you are passionate about cybersecurity, have a sharp eye for detail, and are eager to help organizations strengthen their security defenses, we want to hear from you. This is a remote, flexible position with the opportunity to work with leading cybersecurity experts on challenging and impactful projects. Join us at Cyberr and be a part of our dynamic global cybersecurity community!
Bulletproof (Cyber Security)
Amazon Web Services, Inc.
Optimum Data Analytics
Nagarro
Amazon Web Services, Inc.