Offensive Security Engineer
Apply now

Career
  • Flexible hours
  • Working experience
  • Senior level

We are looking for new team members!

If you…

  • have experience in conducting penetration tests, especially of web and mobile applications
  • find yourself at home in cryptography, infrastructure testing, low-level exploitation, or Active Directory testing
  • are passionate about offensive cybersecurity and want to grow in this industry
  • want to work in a team of experts with years of experience
  • have a clean criminal record

we invite you to get in touch! We offer:

  • attractive salary dependent on experience and engagement in company development
  • project time, allowing for thorough testing of the scope and identification of advanced errors
  • flexible working hours
  • the possibility of remote work
  • relaxed work atmosphere
  • top-notch equipment for work (e.g., MacBook Pro)
  • the opportunity to conduct research in collaboration with the team
  • employment based on a B2B contract or a contract of employment (UoP)
  • work in one of the most specialized penetration testing teams in the country
  • training/conference budget
  • additional bonus system (e.g., acquiring a new client, CVE/0day, or exceptional development)
  • work for clients from all over the world with diverse technology stacks

Your responsibilities will include:

  • conducting penetration tests and reporting,
  • presenting results/discussing reports with clients,
  • active participation in the company’s life (joint trips and internal training),
  • caring for personal and company continuous development,
  • willingness to create and conduct training will be an advantage.
Apply now

Other

offers

Is your company secure online?

Join our list of satisfied customers and safeguard your company’s data!

Trust us and leave your contact details. Our team will contact you to discuss the details and prepare a tailor-made offer for you. Full discretion and confidentiality of your data are guaranteed.