Penetration Tester (Red Team)
Limassol, Limassol, Cyprus
payabl.
Discover payabl. – Your payment platform for secure payment services, payment processing, and business payments. From online payments to card payments online, we provide the solutions you need.The role is about:
As a Red Team Penetration Tester, you will simulate cyberattacks to identify and exploit vulnerabilities in our systems, applications, and infrastructure. You will work closely with the security team to provide actionable insights and recommendations to strengthen the organization's overall security posture.
You will:
- Plan, execute, and lead red team engagements to assess and challenge the organization's security defenses.
- Emulate real-world adversarial behaviors, including APT-style attack methodologies.
- Perform advanced penetration testing on networks, applications, APIs, and cloud environments.
- Identify and exploit vulnerabilities while maintaining operational security and minimal impact on production environments.
- Develop attack playbooks and scenarios, leveraging the MITRE ATT&CK framework.
- Collaborate with Blue Teams (SOC, Incident Response) to test and refine detection and response capabilities.
- Conduct post-engagement debriefs, delivering detailed technical reports and high-level summaries for technical and executive stakeholders.
- Continuously research emerging threats, exploit techniques, and new tools to stay ahead of the evolving threat landscape.
- Contribute to developing internal red team tools and methodologies.
- Ensure compliance with industry standards and frameworks, such as NIST, ISO 27001, GDPR, PCI-DSS and DORA.
What we need:
- Proven experience in penetration testing or red team operations.
- Proficiency with tools like Metasploit, Burp Suite, Kali Linux, and other exploitation frameworks.
- Strong knowledge of operating systems, networking, and web application security.
- Relevant certifications (e.g., OSCP, OSCE, CREST, GIAC) are a plus.
- Excellent problem-solving and communication skills.
Why Join Us:
- Opportunity to lead critical security initiatives and shape the organization's defense strategies.
- Access to cutting-edge tools and resources to stay at the forefront of offensive security.
- A collaborative and innovative environment focused on proactive threat management.
The perks of being a payabl.er:
- 🚗 Drive in Style: After your probation, a sleek company car is all yours.
- Future-Proof Your Finances: Jump on board, and after your probation period, we'll kickstart your Provident Fund
- 🌱 Grow Without Limits: Our environment is all about nurturing your talents and fueling your ambition with endless opportunities for professional development.
- Speak Like a Local: Greek language classes, offered twice a week for all team members.
- 💳 Shop and Save: Get exclusive access to a discount card at various local businesses.
- 🌍Thrive in a multicultural workplace that celebrates diversity and values your unique contributions. Here, every perspective is appreciated, and every voice is heard.
- Lead the Charge in Pioneering Projects: Be at the forefront of innovation by playing a key role in groundbreaking projects.
- 🏝 Max Out Your Downtime: With 25 days off plus public holidays, and an extra 10 days for when you're under the weather, we make sure you have ample time to relax, recharge, and return brighter.
- 📚 Support for Your Educational Aspirations: We're here to support your educational pursuits because we believe in investing in your growth.
- 🍔 Wolt Your Way Through Lunch: Enjoy a Wolt lunch allowance of €150 per month.
Location:
- This role is based in Cyprus
The benefits list above, states the benefits for Cyprus location only. As the role is open to multiple locations though the benefits list will differ depending on your location.
🚀 Hiring Process
1️⃣ Initial Interview
A 30-40 minute conversation with our Talent Acquisition team to discuss your experience, career goals, and expectations.
2️⃣ Hiring Manager Interview
A online video discussion for 45-60 minutes with Head of Digital Risk and Privacy focused on diving deeper into your experience and skills.
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: APIs Application security APT Burp Suite Cloud Compliance CREST Exploit GDPR GIAC Incident response ISO 27001 Kali Linux Metasploit MITRE ATT&CK NIST Offensive security OSCE OSCP Pentesting Privacy Red team SOC Vulnerabilities
Perks/benefits: Career development Startup environment
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.