Senior Penetration Tester

Position Opening

 

Senior Penetration Tester (PT) – Offensive Security & Reverse Engineering

 

(5+ Years of Professional Experience)

 

We are seeking a Senior Penetration Tester (PT) with proven expertise in offensive security and reverse engineering to join our advanced security operations function.

The role is intended for senior-level professionals with strong hands-on capabilities in penetration testing, vulnerability research, exploit development, and analysis of complex systems across multiple operating environments.

 

This position involves direct technical ownership of high-impact offensive engagements, advanced security research activities, and collaboration with engineering and executive stakeholders.

 

βΈ»

 

Responsibilities

β€’ Lead and execute advanced penetration testing and red-team engagements across enterprise and cloud environments

β€’ Perform in-depth reverse engineering of binaries, applications, and protected systems

β€’ Conduct vulnerability research, including identification, validation, and exploitation of critical weaknesses

β€’ Develop and maintain custom exploitation tools and high-quality proofs of concept

β€’ Analyze operating system internals, security architectures, and mitigation mechanisms

β€’ Research and implement advanced techniques for bypassing modern defensive controls

β€’ Provide technical leadership and mentorship to penetration testing and security research teams

β€’ Produce clear, well-structured technical reports and communicate findings to senior technical and executive audiences

 

βΈ»

 

Relevant Senior-Level Profiles

β€’ Senior Penetration Tester (PT)

β€’ Senior Offensive Security Specialist

β€’ Senior Reverse Engineer

β€’ Exploit Developer / Vulnerability Researcher

β€’ Lead Red Team Operator

 

βΈ»

 

Qualifications

β€’ Minimum 5 years of professional experience in penetration testing and offensive security

β€’ Experience operating across multiple operating systems and environments, including enterprise, cloud, and hybrid infrastructures

β€’ Strong proficiency in assembly-level analysis (x86, x64, ARM) and advanced binary reverse engineering

β€’ Extensive experience with industry-standard offensive security tools (e.g., IDA Pro, Ghidra, Radare2, Frida, Burp Suite, Metasploit, Nmap)

β€’ Advanced programming skills in C, C++, Python, Go, or Rust

β€’ Demonstrated experience developing and validating exploits across diverse platforms

β€’ Deep understanding of modern security mechanisms, including ASLR, DEP, PAC, sandboxing, and code signing

β€’ Proven ability to analyze and bypass advanced security protections

β€’ Relevant certifications (OSCP, OSWE, OSED, OSCE, OSEE) are considered a strong advantage

β€’ High professional integrity, strong written and verbal communication skills, and adherence to ethical security standards

Required languages

Published 17 December
55 views
Β·
8 applications
67% read
Β·
67% responded
Last responded 6 days ago
To apply for this and other jobs on Djinni login or signup.
Loading...