Penetration Testing Specialist
A company located in central Israel is looking for an experienced Penetration Tester to join its team. The company provides security services to clients, and the role involves managing and performing penetration testing while providing on-site security services at the client's location. This is an exciting opportunity for someone who thrives in a dynamic environment and enjoys taking ownership of projects from start to finish.
- Responsibilities:Conduct and manage penetration testing for clients across web applications, networks, and cloud environments.
- Identify vulnerabilities, assess security risks, and provide actionable recommendations to improve security posture.
- Work independently and take ownership of individual projects, ensuring all tasks are completed on time and to the highest standards.
- Collaborate with internal teams and clients to tailor testing approaches based on specific security needs.
- Provide expert guidance on remediation efforts, and support the implementation of security improvements.
- Document findings, prepare detailed security reports, and deliver presentations to clients.
- Stay up-to-date with the latest trends and tools in penetration testing, and continuously expand your skill set.
- Requirements:At least 3 years of experience in penetration testing.
- OSCP and CISSP certifications – required.
- Strong hands-on experience with penetration testing tools (e.g., Burp Suite, Metasploit, Nmap, Wireshark).
- Deep understanding of security frameworks and methodologies (e.g., MITRE ATT&CK, OWASP Top 10, NIST).
- Strong ability to work autonomously, with excellent time-management and self-motivation skills.
- Ability to manage multiple projects, set priorities, and meet deadlines.
- Excellent problem-solving skills and attention to detail.
- Strong communication skills for interacting with clients, presenting findings, and producing clear reports.
- Desired Skills & Qualities:Strong sense of personal responsibility and accountability in delivering high-quality results.
- Ability to work well both independently and as part of a collaborative team.
- Eagerness to learn and grow within the cybersecurity field, with a proactive approach to self-improvement.
- Experience in project management and the ability to oversee the completion of complex security projects.
📍 Location: Central Israel (providing on-site penetration testing services at client locations).
🕒 Position: Full-time.
👥 Open to both men and women.
If you are passionate about cybersecurity, possess a strong sense of ownership, and are looking for an opportunity to work on challenging security projects, we’d love to hear from you!
CVs should be sent to alex.livne@striders.io
משרות נוספות מומלצות עבורך
-
Experienced Penetration Tester
-
תל אביב - יפו
EY
-
-
Penetration Tester אפליקטיבי/ת
-
ירושלים
קבוצת יעל
-
-
Penetration Tester
-
תל אביב - יפו
Akita Cyber Security Ltd
-
-
אפליקטיבי/ת Penetration Tester
-
לוד
קבוצת יעל תוכנה
-
-
אפליקטיבי/ת Penetration Tester
-
לוד
קבוצת יעל
-
-
Staff Offensive Security Engineer
-
תל אביב - יפו
Palo Alto Networks
-
רוצה לראות עוד משרות מתאימות? Jobify מנתחת את הניסיון התעסוקתי שלך ומציגה לך משרות עדכניות - בחינם!