Obecné informace

Pozice
Senior Consultant | Penetration Testing | Romania
Pracovní poměr
Plný pracovní úvazek
Město
Bukurešť
Země
Rumunsko
Oddělení
Consulting
Tým
Cyber
Oblast zájmu
Cyber
Způsob práce
Hybridní model

Popis a požadavky

Who we are looking for
We are seeking a Senior Consultant with proven penetration testing expertise and strong threat intelligence background. You will execute advanced tests across web, mobile, infrastructure, AD, and cloud, using threat‑led frameworks (MITRE ATT&CK, TIBER‑EU/CBEST) to replicate real‑world adversaries and deliver actionable insights.

Requirements:
  • 5+ years in offensive security/pentest delivery
  • OSCP certification (mandatory)
  • Deep understanding of Windows, Linux, and AD attack paths
  • Skilled in Burp Suite, Nmap, Impacket, BloodHound, Kerberos tools, cloud assessment utilities (AWS/Azure/GCP)
  • Proficient in Python, PowerShell, Bash, or Go
  • Knowledge of ATT&CK and threat‑led methodologies
  • Strong technical writing & client communication

Nice to have:
  • CRTO/CRTP/GXPN/OSWE or equivalent
  • Experience in regulated sectors (finance, defense, healthcare)
  • Exposure to EDR evasion, Sigma/YARA, and adversary simulation tools (Cobalt Strike, Sliver, Mythic)
Your future role
You will lead multi‑domain penetration tests, coordinate threat‑led engagements, map findings to attacker TTPs, and provide clear remediation advice.

Responsibilities include:
  • Plan and deliver pentests across environments (PTES/NIST/OWASP)
  • Conduct adversary emulation based on threat intelligence
  • Produce concise reports and executive summaries
  • Mentor junior consultants and enhance internal methodologies
What we offer
  • Projects with leading global clients in regulated industries
  • Access to advanced tooling, labs, and certifications
  • Continuous learning and mentoring from top experts
  • Flexible working model and strong team culture
  • Comprehensive benefits and competitive rewards
Selection process
  • Application: Submit CV 
  • Technical interview
  • Management interview
  • Final interview
  • Final approval and onboarding

#LI-AN2