Junior Penetration Tester

ESP Madrid

Apply now Apply later

Become a Junior Penetration Tester at NCC Group!

Madrid, Spain

Are you passionate about cybersecurity? Do you dream of working on the frontlines of protecting our digital world? If so, we’ve got an exciting opportunity that could be your perfect fit.

At NCC Group, we’re on a mission to make society safer and more secure. Our team is a global community of brilliant minds, united in a shared goal of creating a safer future. Now, we're looking for passionate individuals to join us as Junior Penetration Testers/Security Consultants, based in our central Madrid office.

 About the Next Generation Junior Programme

  • Learn from some of the best minds in cybersecurity while setting yourself on a clear path to becoming a Penetration Tester. Our renowned Technical Assurance Services division is ready to take you under its wing.
  • Our interactive training program is comprehensive, combining team-based learning, one-on-one mentorship, and self-guided study.
  • You’ll gain hands-on experience in web application security, network testing, consultancy skills, and more.
  • As you progress, you'll see your technical expertise and consulting skills skyrocket, preparing you for real-world challenges in cybersecurity.

Whether you’re a recent graduate, making a career change, or exploring a new area within cybersecurity, our training program is designed to elevate your skills and open doors to a thrilling career.

What you’ll need to succeed

We’re looking for curious minds who love solving problems and can’t resist asking, "Why?" If you’ve got experience in web development, programming, databases, or cloud services, you’re already on the right track. Familiarity with security tools like NMAP, Burp Suite, or experience with ethical hacking platforms is a plus.

What do we offer in return?

⏰Flexible working

💸 Financial & Investment

  • Pension
  • Life Assurance
  • Share Save Scheme
  • Maternity & Paternity leave

🙋🏾Community & Volunteering Programmes

⚡ Green Car Scheme

🚴 Cycle Scheme

🏥 Healthcare Cover

🧑🏻‍🤝‍🧑🏻 Employee Referral Program

🧘🏻 Lifestyle & Wellness Programmes

🎓 Learning & Development

Why join NCC Group?

Our mission is to create a more secure digital future. That mission underpins everything we do, from our work with our incredible clients, to groundbreaking research shaping our industry. Our teams partner with clients across a multitude of industries, delving into securing new products, and emerging technologies, as well as solving complex security problems.

About your application

We review every application received and will get in touch if your skills and experience match what we’re looking for. If you don’t hear back from us within 10 days, please don’t be too disappointed – we may keep your CV on our database for any future vacancies and we would encourage you to keep an eye on our career opportunities as there may be other suitable roles.

If you do not want us to retain your details, please email global.ta@nccgroup.com. All personal data is held in accordance with the NCC Group Privacy Policy (candidate-privacy-notice-261023.pdf (nccgroupplc.com)). We are committed to diversity and flexibility in the workplace. If you require any reasonable adjustments to support you during the application process, please tell us at any stage.

Please note that this role involves mandatory pre-employment background checks due to the nature of the work NCC Group does. To apply, you must be willing and able to undergo the vetting process. This role being advertised will be subject to BS7858 screening as a mandatory requirement.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  28  8  0
Category: PenTesting Jobs

Tags: Application security Burp Suite Cloud Ethical hacking Nmap Privacy

Perks/benefits: Career development Flex hours

Region: Europe
Country: Spain

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.