Minor Hotels Europe and Americas

Senior Pentester

Minor Hotels Europe and Americas

full-time

Posted on:

Location Type: Hybrid

Location: LisbonPortugal

Visit company website

Explore more

AI Apply
Apply

Job Level

About the role

  • Lead pentesting projects in corporate environments, including networks, web applications, APIs, mobile devices, and cloud infrastructures (AWS, Azure, GCP)
  • Define strategies, methodologies, and execution plans aligned with recognized frameworks (PTES, NIST SP 800-115, OWASP)
  • Perform advanced attack simulations (Red Teaming), scenario-based tests, and security assessments in hybrid architectures
  • Produce technical and executive reports with prioritized recommendations and mitigation plans
  • Support internal teams in implementing corrective measures and continuous improvement
  • Participate in technical meetings and workshops with stakeholders
  • Contribute to the evolution of offensive security practices and the development of internal playbooks
  • Integrate security into CI/CD pipelines and support DevSecOps initiatives
  • Automate tests and create scripts to increase efficiency and coverage
  • Apply attack frameworks such as MITRE ATT&CK in advanced simulations
  • Act as a mentor for junior profiles and lead internal training sessions

Requirements

  • 8+ years of experience in pentesting and offensive security, including leadership of complex projects
  • Advanced proficiency with tools: Burp Suite, Metasploit, Nmap, Nessus, Wireshark, Cobalt Strike
  • Deep knowledge of network protocols, operating systems (Linux, Windows), Active Directory, and enterprise architectures
  • Proven experience in security testing in cloud environments (AWS, Azure, GCP) and containers (Docker, Kubernetes)
  • Ability to program and develop exploits in languages such as Python, C, Java, PowerShell
  • Experience with test automation and integration into CI/CD pipelines
  • Familiarity with attack frameworks (MITRE ATT&CK) and advanced evasion techniques
  • Familiarity with risk management and compliance
  • Fluent in English (minimum C1)
Benefits
  • Health and Life insurance
  • Referral program with bonuses for talent recommendations
  • Local programs that promote people growth, reskill and new skills development (Career Acceleration Programs)
  • Flexible and dynamic work environment

Applicant Tracking System Keywords

Tip: use these terms in your resume and cover letter to boost ATS matches.

Hard skills
pentestingoffensive securityRed Teamingattack simulationstest automationprogrammingexploit developmentnetwork protocolscloud securityrisk management
Soft skills
leadershipmentoringcommunicationcollaborationstrategic planningproblem-solvingtechnical writingstakeholder engagementcontinuous improvementtraining