Senior Penetration Testing Engineer (Offensive Security)
- Компания: PulseRise Technologies
- Город , Kyiv,
- Зарплата:
- Размещено: 2026-01-13 05:26:54
Описание
We are looking for a highly experienced Senior Penetration Testing Engineer to join a long-term security engagement focused on deep offensive security, exploit development, and advanced protection bypass. This role requires strong hands-on expertise, the ability to operate autonomously, and proven experience in complex, real-world environments.
Details
Location: Ukraine / Europe
Employment Type: Full-time (160 hours per month)
Duration: 6–12 months
Language: English — Upper Intermediate or higher
Key Responsibilities
Conduct advanced penetration testing and offensive security assessments across enterprise, cloud, and hybrid environments
Perform deep vulnerability research, exploit development, and validation on diverse platforms
Analyze binaries and applications at assembly level to identify and exploit security weaknesses
Bypass modern security mechanisms and protections in real-world systems
Use and extend industry-standard offensive security tools for complex attack scenarios
Provide clear, technically detailed findings and recommendations to stakeholders
Requirements
Minimum 5 years of professional experience in penetration testing and offensive security
Experience working across multiple operating systems and environments (enterprise, cloud, hybrid)
Strong proficiency in assembly-level analysis (x86, x64, ARM) and advanced binary reverse engineering
Extensive hands-on experience with tools such as IDA Pro, Ghidra, Radare2, Frida, Burp Suite, Metasploit, Nmap
Advanced programming skills in C, C++, Python, Go, or Rust
Proven experience developing, testing, and validating exploits across different platforms
Deep understanding of modern security mechanisms, including ASLR, DEP, PAC, sandboxing, and code signing
Demonstrated ability to analyze and bypass advanced security protections
Strong analytical thinking, independence, and attention to detail
Nice to Have
Relevant offensive security certifications such as OSCP, OSWE, OSED, OSCE, OSEE
Experience in highly regulated or high-security environments
Background in long-term security research or red-team engagements