Penetration Tester & Ethical Hacker – Cybersecurity & UAV Systems Hardening (m/w/d) all levels

Munich (DEU), Remote, Bochum (DEU), Lviv (UKR), Munich Hybrid, Different Hubs all over Europe, Berlin, Bordeaux, Toulouse, Warschau, Paris

Apply now Apply later

Your mission

  • Conduct penetration testing on UAV software, embedded systems, and communication networks
  • Identify and exploit vulnerabilities in firmware, real-time OS, and wireless protocols
  • Simulate GPS spoofing, RF jamming, and cyberattacks to test UAV resilience
  • Perform reverse engineering and static/dynamic analysis on UAV firmware and binaries
  • Develop intrusion detection systems (IDS) and anomaly detection mechanisms
  • Secure UAV-to-UAV (V2V) and UAV-to-Ground (V2G) communication against eavesdropping and hijacking
  • Ensure compliance with military and aerospace security standards (NIST, DO-326A, IEC 62443, FIPS 140-3)

Your profile

  • 3+ years experience in penetration testing, cybersecurity, or ethical hacking
  • Strong expertise in binary exploitation, firmware analysis, and secure coding (C, C++, Rust, Python)
  • Hands-on experience with RF security testing, SDR (HackRF, BladeRF, USRP), and Wi-Fi/LoRa/Bluetooth attacks
  • Proficiency in reverse engineering tools (Ghidra, IDA Pro, Radare2, Qiling, Binwalk)
  • Knowledge of secure boot, cryptographic authentication, and memory protection
  • Familiarity with AI-driven attack detection and adversarial AI techniques
Nice to have
  • Experience with red teaming and cyber warfare tactics for UAV security assessments
  • Background in AI-powered security analytics for autonomous UAV defense
  • Knowledge of Zero Trust Architecture (ZTA) and post-quantum cryptography

Why us?

Join us to shape the future of AI-driven defense!

Do you feel that you fit the description, but don't think you fulfill all the criteria 100%? Apply to us anyway.   
We look forward to receiving your detailed application via our online form.  

The world is changing. Exponential technologies are enabling new types of security threats. We are committed to staying ahead by building nimble, scalable, and cost-effective defences. We are looking for passionate developers who are eager to create exceptional products, safeguard our freedom, and strengthen the resilience of democracies.

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  19  7  0
Category: PenTesting Jobs

Tags: Analytics C Compliance Cryptography Ethical hacking Exploit Ghidra IDA Pro IDS IEC 62443 Intrusion detection NIST Pentesting Python Red team Reverse engineering Rust Security assessment Vulnerabilities Zero Trust

Regions: Remote/Anywhere Europe
Countries: France Germany Ukraine

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.