Senior Penetration Tester

Are you a skilled and experienced penetration tester looking for an exciting new opportunity? Do you desire a workplace where you can thrive – not just as an employee but as a whole person? Do you want to truly get the “Work in good company“ feeling?

That’s the way we

Treat each other.

Operate and do our job.

Strive to impact our community positively.

We are Telelink Business Services – a leading system integrator and end-to-end IT services provider in Bulgaria. Our passion is to help companies function better, faster, smarter and realize their full potential in the digital world. We have offices in 11 countries in South-Eastern Europe, a team of 350+ people, 200 clients and projects in 40+ countries.

We are constantly growing and developing, and the next step is to welcome a new star to join the team as a Senior Penetration Tester

As a leader in cybersecurity, we are dedicated to protecting our clients’ digital assets and providing top-notch security solutions. If you’re passionate about identifying vulnerabilities, safeguarding systems, and staying ahead of emerging threats, we want to hear from you.

What you’ll do

  • Conducting thorough internal and external infrastructure penetration tests to identify vulnerabilities and potential exploits.
  • Performing comprehensive web application and API penetration tests to uncover vulnerabilities in our clients’ digital services.
  • Executing wireless penetration tests to assess the security of wireless networks and devices.
  • Documenting findings, methodologies, and recommendations in clear and concise reports.
  • Staying up-to-date with the latest cybersecurity trends, attack vectors, and vulnerabilities.

What you bring

  • At least 3 years of hands-on experience in penetration testing.
  • Strong expertise in conducting internal and external infrastructure penetration tests, web application and API penetration tests.
  • Demonstrated ability to use various penetration testing tools and frameworks.
  • In-depth knowledge of common vulnerabilities, exploits, and attack vectors.
  • Familiarity with Active Directory and related authentication/authorization technologies.
  • Industry recognized security certification for penetration testing such as OSCP, OSCE, eCPPT, GPEN, or equivalent.
  • Proficiency in scripting and programming languages is a plus.
  • Excellent written and verbal communication skills, including the ability to create clear and concise reports.
  • Strong problem-solving skills and the ability to think creatively to simulate real-world attack scenarios.

What we offer

  • Impact: Work on challenging projects that directly contribute to enhancing cybersecurity measures for diverse clients.
  • Innovation: Be part of a team that thrives on staying ahead of the curve in the ever-evolving field of cybersecurity.
  • Collaboration: Collaborate with skilled professionals from various backgrounds in a supportive and inclusive work environment.
  • Professional Growth: Access to training and development opportunities to continuously expand your skills and knowledge.
  • Recognition: Your expertise will be acknowledged and rewarded as an essential contributor to our clients’ security.
  • Flexibility and a hybrid working model.
  • Performance-based bonus scheme.

 We encourage you to bring your whole self to work, to be curious and creative, and to take risks and learn from failures. We also commit to listening to your feedback and address any concerns you may have.

If you’re ready to take your penetration testing career to the next level, apply now! Send your resume, cover letter, and any relevant certifications to us! We`re looking forward to reviewing your application.

Secure your future with TBS. Apply today!

Please be informed that TBS acts as a data controller with regard to the information provided by you in connection with your application. We inform you that applicants’ personal data, provided on a voluntary basis, will be processed by TBS solely for the purposes of employment selection and recruitment. For more information on how TBS handles your personal data – including rights you may have under applicable law – please review the TBS Privacy Policy on our website.

Your consent may be revoked at any time, but please note that in this case, TBS will not be able to continue reviewing your application.

Role
Senior Penetration Tester
Department
Offensive Security
Location
Bulgaria
Job type
Full-time