Cyber Security and Compliance Analyst - Penetration Testing - Contractor

Argentina

Apply now Apply later

MentorMate creates durable technical solutions that deliver digital transformation at scale by blending strategic insights and thoughtful design with brilliant engineering. MentorMate has completed over 1,500 projects and has global technological hubs in Europe and North and South America. With mature and established practices in enterprise web and mobile development, quality engineering, technical architecture, human-centered design, cloud, DevOps, data, and analytics, we provide contract-based career opportunities, competitive pay, and flexibility. MentorMate Paraguay was established in 2023 after the acquisition of Software Natura and is the Latin American headquarters of our global digital transformation consultancy efforts. 
As part of global technology company Tietoevry Create, MentorMate enables people to work on impactful, global projects for recognizable brands and grow their careers in a team of over 10,000 experts. 
About the role 
We are looking to hire a Cyber Security Analyst, who will actively participate in conducting penetration tests, identifying vulnerabilities, and collaborating with clients to enhance their cybersecurity defenses, leveraging their foundational skills in OWASP and OSSTMM. This client-facing role offers a unique opportunity to contribute to delivering high-quality cybersecurity services to our clients and gaining valuable experience in a supportive environment. 

Responsibilities

  • Actively participate in comprehensive penetration tests on client systems, applications, and networks to identify vulnerabilities and enhance security
  • Apply your foundational knowledge of OWASP and OSSTMM methodologies to contribute to security assessments, ensuring compliance with industry standards for our clients
  • Collaborate with senior team members to develop detailed and client-specific reports, documenting findings, risk assessments, and recommendations for remediation
  • Work closely with client teams and senior analysts to integrate security measures into their development lifecycle and infrastructure
  • Learn to implement and recommend security monitoring tools for clients to detect and respond to security incidents in real-time
  • Support the delivery of security awareness training for client teams, contributing to fostering a culture of security within their organization
  • Stay informed about the latest cybersecurity trends, vulnerabilities, and industry best practices, under the mentorship of experienced professionals

Requirements

  • 2-4 years of experience in a cybersecurity role, with a focus on penetration testing
  • Developing interpersonal and communication skills to engage effectively with clients and understand their unique security needs
  • Foundational understanding and practical application of OWASP best practices in diverse client environments
  • Basic familiarity with OSSTMM methodologies and a willingness to learn and apply them to client engagements
  • Familiarity with common security tools such as Burp Suite, Metasploit, and Wireshark, with a commitment to expanding your toolkit
  • Basic ability to articulate findings and recommendations in clear, client-specific security assessment reports
  • Willingness to collaborate with client teams and senior analysts to integrate security seamlessly
  • A commitment to continuous learning and staying updated on the latest cybersecurity developments under the guidance of experienced professionals
  • Relevant certifications such as Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professional (OSCP), or equivalent, with a focus on Penetration Testing

Why take this opportunity

  • Remote Work Model: Freedom to work remotely with a globally-minded team
  • Global Tech Community: Work in an experienced team using the latest technologies 
  • Exciting Career Prospects: Meaningful projects for recognizable brands
  • Competitive Pay: Feel satisfied with the negotiated terms
  • No Intermediaries: Direct communication with our teams
MentorMate is a place of constant energy and personality. On the clock, we’re technology experts and leaders that bring passion and knowledge to every project. Off the clock, we’re an eclectic bunch of foodies, music buffs, artists, sports fanatics, karaoke pros, and outdoor enthusiasts.
Global leaders in digital consulting, design, and engineering services, MentorMate and Tietoevry Create are equal-opportunity employers. All applicants will be considered for employment without attention to race, color, religion, sex, sexual orientation, gender identity, national origin, veteran, or disability status.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics Burp Suite CISSP Cloud Compliance DevOps Metasploit Monitoring Offensive security OSCP OWASP Pentesting Risk assessment Security assessment Security Assessment Report Vulnerabilities

Perks/benefits: Career development Competitive pay

Region: South America
Country: Argentina

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.