Penetration Tester
Strovolos,
Cyprus
As a penetration tester, you'll be working on varied projects such as network, web, and mobile penetration testing, code reviews, OSINT activities, red/purple team support, and preparing clear client reports.
Candidates should have some prior exposure to penetration testing through work, labs, CTFs, or self-study, with a good understanding of vulnerabilities, attack techniques, basic networking/OS knowledge, and familiarity with tools like Burp Suite, Nmap, or Metasploit, along with strong documentation skills.
Certifications, scripting experience, cloud or mobile testing knowledge, and involvement in bug bounties or personal projects are considered a plus, while the role offers mentoring, training, competitive pay, and exposure to diverse industries and projects.
Responsibilities
- Penetration testing of networks, web applications, and mobile applications.
- Reviewing source code for security issues.
- Supporting red and purple team exercises.
- Carrying out OSINT activities to identify exposure and risks.
- Preparing clear, structured reports that highlight findings and recommended actions.
- Working closely with senior consultants and clients to discuss results and improvements.
Must Have
- Understanding of common vulnerabilities and attack techniques.
- Exposure to penetration testing through work, labs, CTFs, or self-study.
- Familiarity with tools such as Burp Suite, Nmap, or Metasploit.
- Basic knowledge of networks, operating systems, and web technologies.
- Ability to write clear and structured documentation.
Nice to have
- Certifications such as OSCP, eCPPT, CEH or similar.
- Experience in scripting (Python, Bash, PowerShell).
- Knowledge of mobile or cloud testing.
- Involvement in bug bounty programs, personal projects, or research.
What's great in the job?
- Opportunity to work on diverse projects across networks, web, mobile, code review, and red/purple team exercises.
- Learn directly from experienced security specialists through mentoring and knowledge sharing.
- Competitive salary package with room for career growth.
- Exposure to different industries, gaining broad practical experience.
- Encouragement to pursue personal projects, research, and certifications with training support.
About Us
How To Apply
Please submit:
- Your resume / CV
- A cover note (1-2 paragraphs) explaining your interest in penetration testing and how you could contribute to the team’s work.
- Optionally: a portfolio, GitHub, CTF write-ups, bug bounty reports, or any security projects you’ve done.
We will review applications on a rolling basis and get back to qualified candidates with next steps (technical test, interview, etc.).