




**Location:** 100% remote from Spain or hybrid (Madrid), depending on what suits you best. You choose. **Contract type:** Permanent, full-time **Salary:** €27,000–40,000 gross annual + small variable component (based on actual skill level and certifications) **Benefits:** Private health insurance, flexible compensation plan, 24 working days of vacation, continuous training, and truly flexible working hours. What you’ll do day-to-day * Support external, web, and mobile penetration tests (initially under supervision, quickly progressing to leading your own projects). * Learn and conduct testing in cloud environments (AWS, Azure, etc.). * Daily use of Burp Suite, Nmap, Metasploit, BloodHound, CrackMapExec, etc. * Draft technical reports (we’ll train you to produce flawless reports). * Participate in red team and purple team exercises. * Continuous training: during working hours (2–4 hours per week dedicated exclusively to hands-on lab practice and certification). Essential requirements * 6 months to 2 years of real-world penetration testing experience (e.g., at another consultancy, offensive SOC, serious CTFs, bug bounty programs with high-quality reports, or highly capable personal projects). * Solid knowledge of networking, systems (Linux/Windows), and web technologies. * English proficiency at B2 level or higher. * Strong eagerness to learn and zero hesitation about asking questions. * Legal residence and work authorization in Spain. Highly valued * Italian or Portuguese (even basic) → we have colleagues in Italy and Brazil, and this helps significantly. * Certifications: eJPT, PNPT, Burp Suite Certified Practitioner, Practical Junior Penetration Tester (PJPT), etc. * Proven activity on Hack The Box, TryHackMe, or Proving Grounds with strong rankings. * Paid bug bounty submissions (even small ones). * Personal blog, GitHub repository with original scripts, or write-ups. What kind of person we’re looking for Someone hungry, humble, and passionate about breaking things. We don’t seek geniuses—we seek consistent individuals who, over time, aspire to become senior professionals with us.


