Senior Penetration Tester

Job Benefits

  • Bruges or Ghent
  • 2 Days Remote
  • Competitive Salary
  • Insurance Included
  • Car Included
  • Laptop & Mobile Included
  • Yearly Certification Budget

Who Are We?

Hacktrick is a cybersecurity and AI-driven innovation leader, dedicated to securing and optimizing digital environments. Our mission is to integrate AI, automation, and DevOps best practices to create resilient, scalable, and intelligent security solutions.

Job Overview

We are looking for an experienced Senior Penetration Tester to join our team. The ideal candidate will have a strong background in ethical hacking, vulnerability assessments, and red teaming. You will be responsible for identifying security weaknesses in networks, applications, and infrastructure while providing actionable recommendations to mitigate risks.

Key Responsibilities

  • Conduct penetration testing on web applications, networks, cloud environments, and mobile applications.
  • Perform red teaming exercises and adversary simulation to assess security defenses.
  • Identify, document, and report vulnerabilities with detailed remediation steps.
  • Utilize industry-leading tools (Burp Suite, Metasploit, Kali Linux, etc.) and develop custom exploits as needed.
  • Assist in security assessments, code reviews, and threat modeling for clients.
  • Stay up to date with the latest cyber threats, vulnerabilities, and attack techniques.
  • Work collaboratively with security engineers and development teams to improve security postures.
  • Provide mentorship and guidance to junior penetration testers.

Requirements

  • Experience: Minimum 5+ years of hands-on penetration testing experience.
  • Certifications (Preferred): OSCP, OSCE, GPEN, GWAPT, LPT, or equivalent.
  • Proficiency in penetration testing methodologies and security frameworks (OWASP, MITRE ATT&CK, etc.).
  • Strong knowledge of network security, application security, cloud security, and wireless security.
  • Experience with scripting and automation (Python, Bash, PowerShell, etc.).
  • Deep understanding of exploitation techniques, privilege escalation, and lateral movement.
  • Familiarity with security assessment tools (Nmap, Wireshark, Nessus, etc.).
  • Excellent problem-solving abilities, analytical mindset, strong communication, and reporting skills.

Apply Now

Send your resume and cover letter to jobs@hacktrick.eu