ИНФОСОФТ СИСТЕМС ДОО Скопје лого

CPP - Penetration Tester

За компанијата:

Обезбедува ИТ производи на даватели на услуги, компании на ниво на претпријатија, како и мали и средни бизниси.

повеќе за компанијата »

(преземи го огласот како слика)

 

We're expanding our Offensive Security team and looking for junior to mid-level Penetration Testers to help us ethically hack, break, test, and ultimately secure real-world systems for clients across various industries.

Who We Are
CPP Services is a cybersecurity consultancy founded in 2019, member of the Balkan-leading Infosoft Group. We help organizations secure their digital ecosystems through proactive security services - from architecture reviews to offensive security testing.

What You’ll Do

  • Perform penetration testing on networks, web/mobile/cloud applications, and infrastructure
  • Simulate adversary tactics, techniques, and procedures (TTPs) in line with the MITRE ATT&CK framework
  • Identify, exploit, and clearly document security vulnerabilities in client-focused reports
  • Support red teaming and adversary emulation initiatives
  • Provide technical remediation guidance to clients’ defensive teams and developers
  • Stay current with evolving threats, tools, and attack techniques
  • Contribute to the development of internal tools, methodologies, and playbooks

What You Bring

  • 1–3 years of hands-on experience in penetration testing or a related cybersecurity role
  • Proficiency with tools such as Burp Suite, Nmap, Metasploit, OWASP ZAP, etc.
  • Strong understanding of web application vulnerabilities (OWASP Top 10), networking, and Linux/Windows systems
  • Scripting or automation skills in Python, Bash, PowerShell, or similar
  • Familiarity with security in cloud environments (AWS, Azure, GCP) is a plus
  • A continuous learning mindset — curiosity and real-world problem-solving are valued more than buzzwords
  • Excellent written English for producing both technical and executive-level documentation
  • Certifications like eJPT, PT1, OSCP, PNPT, CPTS or similar are a bonus — but not mandatory; let your skills and experience speak for themselves

Why Join Us?

  • Hybrid work model
  • Talented and cooperative team that values teamwork
  • Access to funded certifications and continuous learning resources
  • Private health insurance
  • Projects with real-world impact across banking, telecom, and critical infrastructure
  • Opportunity to shape and grow within an expanding offensive security team

Qualified candidates should submit their CV’s to the following email address: [најави се за да го видиш е-маилот] with „Subject” indication: Penetration Tester

Only qualified candidates will be called on interview.

The closing date for applications is 10th June 2025.

The personal information that you will submit through your application, will be protected and used only for recruiting purposes, according to the legislation for the protection of personal information, the Law on Personal Data Protection ("Official Gazette of the Republic of Macedonia" No. 7/05, 103/08, 124/08, 124/10, 135/2011, 43/2014 and 153/15).

 

Сакаш да те препорачаме кај компаниите?

Слични огласи »

вести · настани · интервјуа · технологија · забава · hr вести · hr совети · блог
барај огласи за вработување »