Penetration Tester - Berlin, Deutschland - NonStop Consulting

    NonStop Consulting
    NonStop Consulting background
    Beschreibung
    (Senior) Pentester - 100% technicalOur client is a boutique IT security that is looking for a Senior Penetration Tester to work with different types of customers coming from automotive, banking, industrial, retail etc.

    You will have the option to work on different types of pentests according to your preference, such as web, infrastructure, network, external/internal penetration tests.

    Furthermore, you are do not have to interact with customers if you do not want to, and you can also work 100% from home without any travelling involved.


    Your profile:
    You must have atleast 5-7 years of professional experience in penetration testing. You can conduct source code reviews, and program your own scripts to simplify your tasks. Any industry recognised certifications such as the OSCP, or the OSWE could be advantageous but not required. You must have native level German language skills (C1 and above), along with fluent English language skills.


    Your benefits:

    You will be able to fully focus on the preferred type of pentesting you'd like to do, while you also have the possibility to choose the projects and industries you'd like to work on as well.

    You can remain 100% technical without any need to interact with customers if you want. Help and support to obtain further certifications, trainings with dedicated budgets assigned as your disposal. Well known and interesting customers Flexible working hours. Remote working options within any part of Germany.


    Salary:
    90,000 to 100,000 (Fixed)

    Brutto per yearLocation:
    Berlin/Home-office/Remote within Germany If you are interested please feel free to apply directly below.