penetration tester

Vor 7 Tagen


Wien W, Österreich Zync Group Vollzeit € 60.000 - € 80.000 pro Jahr

I am hiring a Penetration Tester on behalf of a full-service information security provider offering audit, consulting, training and outsourcing under one roof. They are accredited to perform NIS audits and have expertise in OT/industrial environment security (IACS). Their offerings span from audit and compliance services, to consulting support (preparation and ongoing improvement), as well as training. They emphasise tailored solutions and high assurance.

In this role you will be responsible for:

  • Plan and execute penetration tests on networks, web applications, APIs, and infrastructure to identify vulnerabilities and assess system resilience.
  • Simulate real-world attack scenarios using advanced tools and custom scripts to test security controls and exploit weaknesses.
  • Document and communicate findings in detailed reports, providing practical remediation recommendations to technical and non-technical stakeholders.
  • Collaborate with clients and internal teams to improve security posture through follow-up testing, revalidation, and security awareness guidance.
  • Research emerging threats, tools, and attack techniques, contributing to the continuous improvement of testing methodologies and internal frameworks.

Essential:

  • Relevant degree e.g. Computer Science, Cyber Security etc.
  • Proven experience in penetration testing or offensive security, with a solid understanding of network, web, and application-layer vulnerabilities.
  • Hands-on experience with penetration testing tools and frameworks such as Burp Suite, Nmap, Metasploit, Cobalt Strike, or equivalent.
  • Strong knowledge of operating systems, networking, and common security protocols, including TCP/IP, VPN, Active Directory, and web technologies.
  • Scripting or development skills (e.g. Python, Bash, PowerShell, or C#) for automation, exploit development, or tool customization.
  • Relevant certifications such as OSCP, OSWE, CRTP
  • Strong written and verbal German C1 minimum

Company Benefits:

  • Modern and easily accessible workplace
  • Flexible working – trust based working
  • Attractive company pension plan
  • Excellent training budget including annual course allowance
  • Subsidies for fitness programs and health offers
  • Excellent company restaurant
  • 30 days of paid vacation plus additional benefits

CALL TO ACTION

If you have the required skills and would like to have a positive impact on people's lives all over the world via them enjoying the products you help create, call or send your CV to for a response.

Penetration Tester – Hybrid/Austria – Up to €80k DOE – 5976

CONTACT CONSULTANT

ADEN GWYNNE

.IO



  • Wien, Österreich Oracle Vollzeit

    Penetration Tester 4-220009IV **Applicants are required to read, write, and speak the following languages***: English **Preferred Qualifications** ACS Security Services mission is to increase Oracle’s value potential in the security services market by providing a managed security and compliance center of excellence that draws together the existing...

  • Penetration Tester

    vor 2 Wochen


    Wien, Österreich Schulmeister Management Consulting Vollzeit

    **Penetration Tester (m/w/d)**: **Ihr zukünftiges Aufgabengebiet umfasst im Detail**: - Sie betreuen umfassend den operativen Betrieb technischer Sicherheitsprüfungen unter anderem im Bereich Netzwerk und Webanwendungs-Penetration-Tests - Sie wirken als zentrale Ansprechperson in Projektteams als Security Engineer - Sie führen Red Teaming Projekte durch...


  • Wien, Österreich apsa personnel concepts gmbh Vollzeit

    **Senior Penetration Tester (f/m/x)**: Our client is a multinational company and global market leader in software intelligence. In order to extend their open-minded team of software enthusiasts, we are looking for a (Senior) Penetration Tester. **Locations**: Vienna, Linz, Graz, Klagenfurt, Innsbruck This is why you’ll love your job: - You perform...

  • Penetration TesterIn

    Vor 7 Tagen


    Wien, W, Österreich Raiffeisen Informatik Vollzeit € 3.950 - € 8.000 pro Jahr

    IT-KOMPETENZ FÜR FINANZ- UND VERSICHERUNGSDIENSTLEISTERDie RAIFFEISEN INFORMATIK GmbH & Co KG ist Teil der kritischen Infrastruktur und bietet professionelle IT-Dienstleistungen an. Höchste Qualitäts- und Sicherheitsstandards sind für die digitale Transformation und den Einsatz innovativer Lösungen von entscheidender Bedeutung Wir zeichnen uns durch die...


  • Wien, Wien, Österreich The A1 Group Vollzeit € 55.000 - € 110.000 pro Jahr

    Company Summary:A1 Digital International GmbH & Co KG macht Digitalisierung nutzbar. Mit skalierbaren Services und innovativen Lösungen aus den Bereichen IoT, Cloud und Security sind wir der ideale Partner für digitale Projekte im Mittelstand. Aktuell begleitet A1 Digital mehr als 500 Unternehmen bei der digitalen Transformation. Unsere Experten arbeiten...


  • Wien, Österreich Dynatrace Vollzeit

    **Company Description**: Are you passionate about **breaking things** and **driving security** for a global leader in digital transformation with a **brand-new Application Security Solution**? Are you looking for teammates who appreciate open communication and face challenges together as a team? As a member of our Security Architecture & Testing team you...


  • Wien, Österreich Schulmeister Management Consulting Vollzeit

    **Senior Penetration Tester (m/w/d)**: **Ihr zukünftiges Aufgabengebiet umfasst im Detail**: - Sie betreuen umfassend den operativen Betrieb technischer Sicherheitsprüfungen unter anderem im Bereich Netzwerk und Webanwendungs-Penetrationstests - Sie interessieren sich für die Nutzung von Tools, wie Wireshark, BurpSuite und/oder Kali - Sie wirken als...


  • Wien, Österreich A1 Telekom Austria Vollzeit

    **Company Summary**: A1 Digital International GmbH & Co KG macht Digitalisierung nutzbar. Mit skalierbaren Services und innovativen Lösungen aus den Bereichen IoT, Cloud und Security sind wir der ideale Partner für digitale Projekte im Mittelstand. Aktuell begleitet A1 Digital mehr als 500 Unternehmen bei der digitalen Transformation. Unsere Experten...


  • Wien, Österreich Mayr-Melnhof Vollzeit

    We are growing and looking for a **Cyber Security Analyst / Penetration Tester** (M/F/d) to join our dedicated team in Vienna **YOUR ROLE**: - You perform internal penetration tests in an international work environment and write technical descriptions of vulnerabilities, exploits and technical incidents - You initiate and coordinate cyber security incident...


  • Wien, Österreich Sportradar Vollzeit

    **Company Description** We’re the world’s leading sports technology company, at the intersection between sports, media, and betting. More than 1,700 sports federations, media outlets, betting operators, and consumer platforms across 120 countries rely on our know-how and technology to boost their business. Sportradar is a globally recognized...