Job Description
Penforce is expanding its Red Team and seeking a skilled and passionate Penetration Tester. If you thrive on ethical hacking, vulnerability assessment, and offensive security, we would love to hear from you! This role involves working on practical, real-world testing engagements, simulating attacks, and uncovering security weaknesses.
Responsibilities:
- Conduct vulnerability assessments and penetration tests.
- Simulate cyber-attacks on networks, web applications, and systems.
- Analyze security findings and prepare detailed reports.
- Collaborate with teams to improve security posture based on findings.
- Research and stay updated with new vulnerabilities, exploits, and tools.
- Engage in ethical hacking activities and real-world testing scenarios.
Job Requirements
• 3+ years of hands-on experience in penetration testing and vulnerability assessment.
• Strong knowledge of Linux, Networking, Python, and Web Security.
• Proficiency with security tools like Burp Suite, Metasploit, Nessus, Wireshark, SQLmap, etc.
• Understanding of methodologies for information gathering, exploitation, and reporting.
Preferred Qualifications
• Certifications such as OSCP, CEH, or equivalent.
• Bonus: Experience participating in bug bounty programs (e.g., HackerOne, Bugcrowd).
• To Apply: Send your updated CV to with the subject line "Penetration Tester".
About the Company
Penforce is a leading cybersecurity company committed to strengthening digital defenses through proactive security assessments. Our Red Team specializes in simulating advanced threats to identify vulnerabilities before they can be exploited, ensuring our clients' security posture is always a step ahead.