Advertisement

Ethical Hacker – Immediate Hire

New Job Opportunity
We are actively hiring for a new role.
Apply Now
🏢 Career.zycto📍 Berlin Hauptbahnhof Area, Berlin💼 Full-Time💻 On-site🏭 Cybersecurity, Information Technology, IT Security💰 €70,000 - €95,000 per year

About Company

⚠ Job Safety Notice: We actively monitors listings to prevent scams, misleading, or unauthorized postings in line with PhishFort anti-phishing policies. If you spot a suspicious listing, submit a Job Takedown Request immediately for review and appropriate removal action.

Are you ready to challenge the boundaries of digital defense? Career.zycto is a dynamic force in cybersecurity, committed to safeguarding critical infrastructures. We don’t just react to threats; we proactively seek them out, innovate solutions, and empower our team to be at the forefront of digital resilience. For an ethical hacker, this means an environment rich with complex challenges, continuous learning, and direct impact. Join a collective where your expertise in penetration testing and vulnerability assessment directly fortifies global security landscapes, making a tangible difference every single day.

Advertisement

Job Description

Career.zycto is actively seeking an exceptionally talented and highly motivated Ethical Hacker to join our elite cybersecurity team in Berlin. This is an immediate hire position for a professional eager to dive deep into complex systems, identify critical vulnerabilities, and proactively strengthen our digital defenses. As an Ethical Hacker, you will be a vital player in our mission to secure our clients’ assets against the ever-evolving threat landscape.

Your expertise will be crucial in conducting comprehensive penetration tests across various platforms, including web applications, network infrastructures, cloud environments, and mobile applications. You will simulate sophisticated cyberattacks to uncover weaknesses before malicious actors can exploit them. This role requires not just technical prowess but also a creative and analytical mindset, constantly thinking like an adversary to anticipate potential attack vectors and methodologies. You will collaborate closely with development and operations teams, providing actionable insights and recommendations to remediate identified vulnerabilities, ensuring robust security posture.

We are looking for someone who is passionate about cybersecurity, thrives on intellectual challenges, and possesses an insatiable curiosity for the latest hacking techniques and defense mechanisms. You will contribute to our threat intelligence efforts, research emerging threats, and help shape our security strategies. This is a unique opportunity to make a significant impact within a forward-thinking organization that values innovation, continuous learning, and a proactive approach to security. If you are an experienced ethical hacker looking for an immediate and impactful role, we encourage you to apply and become a cornerstone of our security operations.

Advertisement

Key Responsibilities

  • Perform comprehensive penetration testing on web applications, APIs, network infrastructure, cloud environments (AWS, Azure, GCP), and mobile applications.
  • Identify, exploit, and document security vulnerabilities using a variety of ethical hacking tools and techniques.
  • Develop custom scripts and tools to automate testing processes and enhance discovery capabilities.
  • Conduct security assessments, code reviews, and architectural reviews to proactively identify design flaws.
  • Prepare detailed reports outlining findings, risks, and actionable recommendations for remediation.
  • Collaborate with development, operations, and IT teams to implement security fixes and best practices.
  • Stay current with the latest cybersecurity threats, vulnerabilities, and attack methodologies.
  • Participate in incident response activities and forensic analysis as needed.
  • Contribute to the continuous improvement of our security testing methodologies and internal processes.
  • Provide mentorship and knowledge transfer to junior security team members.

Required Skills

  • Proficiency in penetration testing methodologies and tools (e.g., Burp Suite, Metasploit, Nmap, Kali Linux).
  • Strong understanding of network protocols, operating systems (Linux, Windows), and web technologies.
  • Experience with vulnerability assessment tools and processes.
  • Solid knowledge of common web application vulnerabilities (OWASP Top 10) and mitigation strategies.
  • Familiarity with scripting languages such as Python, Ruby, or PowerShell.
  • Excellent report writing and communication skills to convey technical findings to diverse audiences.
  • Ability to work independently and as part of a collaborative team.
  • Strong problem-solving and analytical capabilities.
  • Fluency in English (written and spoken).

Preferred Qualifications

  • Relevant security certifications (e.g., OSCP, CEH, GPEN, GWAPT, CISSP).
  • Experience with cloud security assessments (AWS, Azure, GCP).
  • Knowledge of mobile application security testing.
  • Experience with security automation and DevOps security (SecDevOps).
  • Familiarity with compliance frameworks (GDPR, ISO 27001).
  • Bachelor's or Master's degree in Computer Science, Cybersecurity, or a related field.

Perks & Benefits

  • Competitive salary and performance-based bonuses.
  • Generous vacation policy and flexible working hours.
  • Comprehensive health, dental, and vision insurance.
  • Opportunities for professional development and certification sponsorship.
  • State-of-the-art tools and technologies.
  • A vibrant and collaborative work environment in the heart of Berlin.
  • Regular team events and social gatherings.
  • Relocation assistance for international candidates.

How to Apply

Eager to apply your hacking prowess for good? Please click on the application link below to submit your resume and a compelling cover letter detailing your experience and why you are the ideal candidate for this immediate hire Ethical Hacker role at Career.zycto. We look forward to reviewing your application!

Job Application

×
Scroll to Top