Pentester

21 840 - 23 520 PLNNet per month - B2B
Security

Pentester

Security

Psie Pole, Wrocław

Experis Manpower Group

Full-time
B2B
Mid
Hybrid
21 840 - 23 520 PLN
Net per month - B2B

Tech stack

    English

    C1

    penetration testing

    advanced

    Azure / AWS

    regular

    Burp Suite / Metasploit / Nmap / Wireshark

    regular

    Python / Bash / Powershell

    regular

    Regulatory requirements

    junior

    SDLC

    junior

    OSCP / OSCE / CEH / CISSP / GIAC

    nice to have

Job description

Pentester

B2B via Experis

Hybrid work (Wroclaw)


Professional Pentester will be responsible for conducting advanced security assessments, simulating sophisticated attacks, and providing actionable insights to improve our security posture. Responsible for leading penetration testing engagements, mentor junior team members, supervise junior pen testers on their assignments.

 

Key Responsibilities:

·       Perform comprehensive penetration tests on web applications, networks, cloud environments, and infrastructure.

·       Identify, exploit, and document security vulnerabilities and provide remediation guidance.

·       Develop and execute advanced attack scenarios using manual and automated tools.

·       Lead and manage penetration testing projects from scoping through reporting and follow-up.

·       Collaborate with cross-functional teams to improve security controls and policies.

·       Mentor and guide junior penetration testers, fostering a culture of continuous learning.

·       Stay up-to-date with the latest security threats, vulnerabilities, and industry trends.

·       Prepare detailed technical reports and present findings to both technical and non-technical stakeholders.

 

Requirements:

·       Bachelor’s degree in Computer Science, Information Security, or related field (or equivalent experience).

·       Minimum of 5 years of hands-on experience in penetration testing or ethical hacking.

·       Strong knowledge of penetration testing methodologies and tools (e.g., Burp Suite, Metasploit, Nmap, Wireshark, etc.).

·       Expertise in testing web applications, network infrastructure, cloud services (AWS, Azure, GCP), and APIs.

·       Proficient in scripting and programming languages such as Python, Bash, PowerShell, or similar.

·       Relevant certifications like OSCP, OSCE, CEH, CISSP, or GIAC are highly desirable.

·       Excellent problem-solving skills and attention to detail.

·       Strong communication skills, with the ability to explain complex security issues to non-technical audiences.

·       Experience with threat modeling and risk assessment frameworks

·       Knowledge of regulatory requirements such as PCI-DSS, HIPAA, GDPR.

·       Familiarity with DevSecOps and secure SDLC practices.

 

We offer:

·       B2B contract via Experis

·       Hybrid work from Wroclaw (2 days per week)

·       Medicover

·       Multisport

·       E-platform learning

·       Group insurance

 

Published: 09.09.2025
Office location

Pentester

21 840 - 23 520 PLNNet per month - B2B
Apply

Pentester

Psie Pole, Wrocław

Experis Manpower Group

21 840 - 23 520 PLNNet per month - B2B
ADVERTISEMENT: Recommended by Just Join IT
Salary
21 840 - 23 520 PLN
Net per month - B2B
Informujemy, że administratorem danych jest ManpowerGroup S.A. z siedzibą w Warszawie, ul. Prosta 68 (dalej jako "admin... MoreThis site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
ADVERTISEMENT: Recommended by Just Join IT