About Company
Pioneering digital defense strategies, Career.zycto empowers its team to innovate at the forefront of cybersecurity. We offer an environment where your expertise as a penetration tester isn’t just valued, but essential to safeguarding our clients’ most critical assets. Imagine a workplace in the vibrant Adlershof Science Park, Berlin, where flexible hours mean you can optimize your productivity and work-life balance while tackling complex security challenges. We foster continuous learning and provide access to cutting-edge tools, ensuring you remain an elite professional in the ever-evolving threat landscape. Join us to make a tangible impact and grow your career.
Advertisement
Job Description
Are you a skilled Penetration Tester with an insatiable passion for uncovering vulnerabilities and strengthening digital defenses across diverse environments? Career.zycto is actively seeking a dedicated, ethical, and proactive individual to join our elite cybersecurity team based in the dynamic Adlershof Science Park in Berlin. This unique role is specifically designed to offer significant flexibility in managing your work hours, allowing for an optimal blend of professional challenge and personal life, aligning with our commitment to employee well-being and productivity. As a vital member of our team, you will be instrumental in identifying critical security weaknesses across our extensive and varied client portfolio, which spans cutting-edge web applications, complex network infrastructures, secure APIs, and robust cloud environments (AWS, Azure, GCP). You’ll be immersed in a forward-thinking environment that thrives on continuous learning, innovative problem-solving, and constantly pushing the boundaries of security testing methodologies.
Your day-to-day will involve hands-on, deep-dive security assessments, rigorous vulnerability research, and crafting exceptionally detailed and articulate reports. These reports will not only highlight findings with precision but also provide clear, actionable recommendations for remediation, tailored for both highly technical and executive non-technical audiences. We are looking for an individual with a highly analytical mind, a meticulous and methodical approach to security, and a strong, unyielding ethical hacking mindset. You’ll be empowered with the latest industry-leading tools and methodologies, contributing directly to the elevated security posture of numerous innovative companies. This isn’t merely a job; it’s a profound opportunity to continuously evolve your skills, share your expertise within a collaborative framework, and make a tangible contribution to a safer digital world from our state-of-the-art hub. If you are deeply passionate about the intricate world of cybersecurity, thrive in a challenging yet profoundly supportive environment, and actively seek a role that genuinely respects your need for work-life balance through flexible arrangements, then Career.zycto is unequivocally your next career destination. We are fiercely committed to fostering an inclusive and diverse culture where every team member feels empowered to achieve their full potential and bring their authentic self to work.
Key Responsibilities
- Conduct comprehensive penetration tests on web applications, mobile applications, network infrastructure, APIs, and cloud environments.
- Perform detailed vulnerability assessments and configuration reviews to identify security weaknesses and misconfigurations.
- Develop clear, concise, and actionable reports outlining findings, risk levels, and practical remediation strategies for technical and non-technical audiences.
- Collaborate proactively with development, operations, and client teams to guide the effective implementation of security fixes and improvements.
- Stay current with the latest security vulnerabilities, exploits, attack vectors, testing tools, and industry methodologies.
- Contribute actively to the continuous enhancement of our testing methodologies, internal security standards, and knowledge base.
- Provide expert advice and strategic recommendations on security best practices to clients and internal project teams.
- Participate in post-exploitation activities to effectively demonstrate the business impact of identified vulnerabilities.
- Engage in continuous professional development through advanced training, industry certifications, and participation in relevant events and conferences.
Required Skills
- Proven experience (minimum 3 years) with various penetration testing tools (e.g., Burp Suite Professional, Nmap, Metasploit Framework, Wireshark, Kali Linux suite).
- Strong understanding of network protocols, operating systems (Windows, Linux), and modern web technologies (HTTP/S, REST APIs).
- Deep familiarity with common web application vulnerabilities (OWASP Top 10) and robust mitigation techniques.
- Proficiency in at least one scripting language (e.g., Python, Ruby, PowerShell, Bash) for automation and tool development.
- Excellent analytical, critical thinking, and problem-solving skills with an exceptional attention to detail.
- Ability to communicate complex technical concepts clearly and concisely, both verbally and in professional written reports (English is essential).
- Solid understanding of security best practices and industry standards (e.g., ISO 27001, NIST CSF).
Preferred Qualifications
- Industry-recognized certifications such as OSCP, OSCE, eCPPT, GPEN, CEH, or equivalent advanced penetration testing credentials.
- Demonstrated experience with cloud security assessments (AWS, Azure, GCP environments).
- Knowledge of secure coding principles, static/dynamic application security testing (SAST/DAST), and code review methodologies.
- Experience participating in red teaming or purple teaming exercises.
- Familiarity with various compliance frameworks (e.g., GDPR, HIPAA, PCI DSS).
- German language skills are considered a significant asset, though not strictly required for this role.
Perks & Benefits
- Highly flexible working hours and arrangements to support an optimal work-life balance.
- Competitive salary package complemented by performance-based bonuses.
- Generous professional development budget dedicated to certifications, conferences, and advanced training.
- Modern, state-of-the-art office space located within the vibrant Adlershof Science Park with excellent public transport links.
- Access to the latest cutting-edge security tools, technologies, and research platforms.
- A vibrant, collaborative, and genuinely inclusive company culture that values diversity and innovation.
- Company-sponsored team events, social gatherings, and opportunities for networking.
- Opportunities for international travel for unique project engagements (optional and project-dependent).
- Comprehensive health and wellness programs designed to support employee well-being.
How to Apply
Ready to fortify digital defenses with us and leverage your expertise in a flexible environment? Click the application link below to submit your comprehensive resume and a compelling cover letter. In your cover letter, please outline your relevant experience and explain why you are the ideal candidate for this Penetration Tester role with flexible hours at Career.zycto. We eagerly look forward to reviewing your application and exploring how your unique expertise can profoundly contribute to our mission.
Advertisement
