




### **Description** SEAT S.A. is the only company in Spain that designs, develops, manufactures, and markets automobiles. As part of the Volkswagen Group, this multinational corporation is headquartered in Martorell (Barcelona). SEAT S.A. already delivers the latest connectivity technologies across its vehicle range and is undergoing a global digital transformation to drive future mobility. **"Inspire Courage, Achieve Success, As a Team"**, are the four values guiding our daily actions and relationships with colleagues and stakeholders — they represent the essence of our culture and constitute our DNA. At SEAT, we work with **autonomy**, live by **honesty**, and boldly challenge the **status quo**. We continuously **challenge ourselves**, believing we can **achieve anything**, experiment, and learn from mistakes when we fail. We offer support and seek help when needed, and together, we **share and celebrate** successes. **Responsibilities:** Within the IT Security department, the candidate will join the offensive security team with the following responsibilities: * Conduct continuous attack surface analysis, identifying exposed assets, misconfigured services, outdated technologies, and unauthorized changes, correlating findings with real-world exploitation risks. * Perform intrusion tests on applications, infrastructure, and external services, including enumeration, controlled exploitation, vulnerability validation, and production of verifiable technical evidence. * Collaborate with security, architecture, and operations teams to contextualize findings, prioritize remediations, propose hardening controls, and verify effective mitigation of identified risks. * Prepare technical and executive reports including impact assessment, exploitability, evidence, and actionable recommendations, as well as present results during review sessions with technical teams and business owners. **Requirements:** **EDUCATION:** Technical or university degrees in Computer Science, Telecommunications, Mathematics, Physics, or related fields, or official certifications, will be valued. **EXPERIENCE:** * Offensive pentesting (web, infrastructure, cloud) with proficiency in methodologies such as OSSTMM, PTES, or MITRE ATT&CK, including real-world exploitation, payload development/customization, and advanced use of tools like Burp Suite, Nmap, Metasploit, Impacket, or red team frameworks. * External attack surface mapping and analysis: discovery of exposed assets, fingerprinting, enumeration, analysis of weak configurations, identification of attack paths, and context-aware business-risk evaluation. * Proficiency with Linux/Windows/macOS and public cloud platforms. * Familiarity with vulnerability management tools. * System administration-level knowledge of Windows/Linux/macOS operating systems. * Scripting and automation skills in languages such as Python. **LANGUAGES:** Technical English is mandatory. **COMPETENCIES:** * Ability to analyze complex information using a structured and methodical approach. * Problem-solving skills. * Teamwork. * Customer orientation. * Efficiency and cost awareness. * Passion for cybersecurity. **What do we offer?** * Competitive salary according to our collective bargaining agreement. * Collective transportation to our workplaces (Barcelona and Martorell). * Hybrid work model: 2 days of remote work per week. * Subsidized cafeteria service. * Access to SEAT’s network of medical centers. * Group life insurance. * SEAT Employee Pension Plan starting from the 2nd month of employment. * Special discounts for purchasing new or used SEAT vehicles. * Employee benefits for SEAT vehicle leasing. * Eligibility to apply for a personal loan starting from the second year of employment. * Continuous training via our internal Learning platform. * Activities and discounts for SEAT employees. At SEAT, we firmly believe in **diversity** and **inclusion** as fundamental pillars of our culture — one where every individual can be authentically free and freely authentic. We work passionately to create an environment where every voice is heard and valued, ensuring **equal opportunities** for all, regardless of gender, sexual orientation, nationality, ethnicity, cultural identity, age, beliefs, or any other dimension of diversity. Our commitment to diversity and inclusion is a daily priority we hold ourselves accountable to. Location**Martorell** Category**Engineers and Technicians** Subcategory**Defense Systems** Sector**Automotive** Working Hours**Full-time** Work Modality**Hybrid (On-site and Remote)** Professional Level**Employee** Department**Security**


