Current jobs related to Junior Penetration Tester - Dublin, Dublin City - Integrity360
-
Senior Penetration Tester
3 weeks ago
Dublin, Dublin City, Ireland Cyberireland Full timeJob Role / ResponsibilitiesIntegrity360 is hiring a Senior Penetration Tester. This is a full-time position with the Integrity360 office in Dublin, Ireland. The position is responsible for performing all forms of complex technical activities (including the Internal / External Network, Applications, Cloud, Mobile, etc.). These assessments will occasionally be...
-
Senior Penetration Tester
1 week ago
Dublin, Dublin City, Ireland beBeeCybersecurity Full time €70,000 - €107,000Penetration Tester Job DescriptionOur Cyber Security practice is one of the fastest growing areas with an immediate requirement for security consultants. As a leader on our Cyber team, you will provide advisory and technical leadership to help clients improve their cyber security posture. You will utilize your business insight to work closely with clients to...
-
Senior Penetration Tester
2 weeks ago
Dublin, Dublin City, Ireland beBeePenetration Full time €55,000 - €68,000Job Description:We are seeking a seasoned penetration tester with expertise in leading and supporting global teams to join our rapidly growing Cyber Security practice. As a leader on our team, you will provide advisory and technical leadership to help our clients enhance their cyber security posture to respond to dynamic threats.Your role will consist of...
-
Senior Penetration Tester Integrity360
4 days ago
Dublin, Dublin City, Ireland Cyberireland Full timeJob Role / ResponsibilitiesIntegrity360 is hiring a Senior Penetration Tester.This is a full-time position with the Integrity360 office in Dublin, Ireland.The position is responsible for performing all forms of complex technical activities (including the Internal / External Network, Applications, Cloud, Mobile, etc.).These assessments will occasionally be...
-
Cyber Security Expert
1 day ago
Dublin, Dublin City, Ireland beBeeCyberSecurity Full time €75,000 - €100,000Cyber Security Manager – Penetration TestingWe are seeking an experienced Cyber Security Manager to join our team, focusing on penetration testing and red teaming. The ideal candidate will have a strong technical background, excellent communication skills, and the ability to lead and manage highly technical teams.Key Responsibilities:Manage and deliver...
-
Senior Cybersecurity Penetration Tester
1 day ago
Dublin, Dublin City, Ireland Fidelity Investments Full timeJoin to apply for the Senior Cybersecurity Penetration Tester role at Fidelity InvestmentsJoin to apply for the Senior Cybersecurity Penetration Tester role at Fidelity InvestmentsJob DescriptionThe mission of the penetration testing team is to protect Fidelity's assets and our customers' livelihoods from the threat of exploitation by malicious...
-
Chief Penetration Testing Officer
7 days ago
Dublin, Dublin City, Ireland beBeeCybersecurity Full time €70,000 - €80,000Lead Penetration Tester and ManagerThis role offers an exciting opportunity to join our Cyber Security team as a leader in penetration testing and offensive security. As a Lead Penetration Tester and Manager, you will be responsible for leading and supporting global teams in performing complex penetration tests, simulating real-world attacks, and analyzing...
-
Cyber Security Professional
1 day ago
Dublin, Dublin City, Ireland beBeePenetration Full time €100,000 - €120,000Penetration Tester RoleWe are seeking an experienced Penetration Tester to lead and support our global penetration testing and offensive security teams.Key responsibilities include leading remote teams in performing complex penetration tests, simulating real-world attacks on systems and networks to identify vulnerabilities, and analyzing potential threats...
-
Senior Penetration Tester
9 hours ago
Dublin, Dublin City, Ireland beBeeCybersecurity Full time €90,000 - €110,000Job SummaryWe are seeking a Cyber Security Professional to specialise in Cyber Defence/Penetration Testing and have a strong technical background in computing, networks, and programming.Key Responsibilities:Deliver high-quality penetration testing services to clientsProject management including financial planning, risk assessment, and delivery...
-
Penetration Tester
3 days ago
Dublin, Dublin City, Ireland beBeeCyber Full time €80,000 - €105,000Cyber Security ManagerJoin us on a journey to safeguard the digital world as a Cyber Security Manager specializing in Penetration Testing. In this high-profile role, you will lead the charge in delivering advanced technical services to clients across various sectors.Required Skills and QualificationsExperience in offensive security: penetration testing, red...
Junior Penetration Tester
1 month ago
Join to apply for the Junior Penetration Tester role at Integrity360.
About Us
Integrity360 is one of Europe's leading cyber security specialists, operating from multiple office locations across Europe. We provide a comprehensive range of professional, support, and managed cyber security services for over 300 clients. Our four Security Operation Centers enable us to offer end-to-end security solutions, including Managed Security, Cyber Security Testing, Incident Response, Security Integration, PCI Compliance, and Cyber Risk & Assurance services.
What sets Integrity360 apart is our excellent team of professionals. Founded with a focus on technical expertise, our team possesses some of the industry's greatest skills and experience. Clients trust us to go above and beyond to meet their security needs. We are recognized multiple times on Gartner Market Guides for Managed Security Services.
Job Role / ResponsibilitiesWe are seeking a Junior Security Consultant with a strong interest in cybersecurity and a passion for learning. You will assist with technical security assessments of clients' IT systems under the guidance of senior consultants. Your work will involve projects related to web applications, networks, and mobile platforms, with responsibilities including documentation of findings and recommendations. This role offers hands-on learning with mentorship and exposure to industry tools and techniques. Projects typically last one to three weeks and may require travel to client sites.
Primary Duties/Responsibilities- Support security assessments of applications, systems, and networks
- Perform penetration testing and vulnerability assessments under supervision, assisting senior testers
- Contribute to documentation and reporting of technical findings
- Participate in research tasks and stay updated on security trends
- Assist in preparing client presentations and internal knowledge-sharing sessions
- Contribute to internal tools, scripts, or lab environments
- Hands-on experience with IT systems via education, labs, internships, or personal projects
- Basic understanding of security concepts (e.g., OWASP Top 10, common vulnerabilities)
- Familiarity with Windows and/or Linux environments
- Exposure to at least one programming or scripting language (e.g., Python, Java, C#, Bash)
- Strong interest in ethical hacking, security testing, or penetration testing
- Willingness to learn and collaborate within a team
- Good communication and writing skills
- Participation in CTFs, bug bounty programs, or lab-based learning (e.g., TryHackMe, Hack The Box)
- Understanding of networking concepts (TCP/IP, DNS, Firewalls)
- Exposure to tools like Burp Suite, Nmap, Wireshark
- Cybersecurity coursework or certifications
- Strong desire to grow in cybersecurity
- Curiosity about system workings and vulnerabilities
- Problem-solving skills with attention to detail
- Willingness to travel occasionally
- Self-motivated and adaptable
- Industry-leading qualifications such as OSCP, CyberScheme, CREST, OSCE, OSWP
- Seniority level: Entry level
- Employment type: Full-time
- Job function: Information Technology
- Industries: IT Services and IT Consulting