Minor Hotels Europe and Americas

Junior Pentester

Minor Hotels Europe and Americas

full-time

Posted on:

Location Type: Hybrid

Location: LisbonPortugal

Visit company website

Explore more

AI Apply
Apply

Job Level

About the role

  • Perform penetration tests on web applications, networks, operating systems, and mobile devices;
  • Execute vulnerability scans and risk analysis using recognized methodologies (PTES, NIST SP 800-115, OWASP);
  • Document findings and prepare clear reports with mitigation recommendations;
  • Support the definition of test plans and methodologies to ensure full coverage;
  • Collaborate with development and operations teams to remediate vulnerabilities;
  • Stay up to date on new techniques, tools, and trends in offensive security;
  • Participate in internal training sessions and contribute to continuous process improvement;
  • Assist in test automation and integration with CI/CD pipelines;

Requirements

  • Bachelor’s degree in Computer Engineering, Information Security, or a related field
  • At least 3 years of experience in cybersecurity roles, with a focus on ethical hacking and pentesting
  • Solid knowledge of Operating systems (Linux, Windows), OWASP Top 10 and application security best practices
  • Experience in tools such as Burp Suite, Metasploit, Nmap, Nessus
  • Ability to write scripts in Python, Bash or PowerShell
  • Fluent in English (minimum B2)
Benefits
  • Health and Life insurance
  • Referral program with bonuses for talent recommendations
  • Other fringe benefits according with our partnerships in force

Applicant Tracking System Keywords

Tip: use these terms in your resume and cover letter to boost ATS matches.

Hard skills
penetration testingvulnerability scanningrisk analysistest automationscriptingethical hackingapplication securityoperating systems
Soft skills
collaborationcommunicationdocumentationprocess improvement