Offensive Security Engineer @ Black Cell Magyarország Kft.

Budapest

  • 2–4 years of relevant experience in penetration testing / offensive security.
  • Ability to manage projects independently from testing to reporting.
  • Strong knowledge of Linux and Windows systems.
  • Familiarity with security standards and methodologies (e.g., OWASP, MITRE ATT&CK, PTES, NIST).
  • Proficiency with penetration testing tools (e.g., Burp Suite, Metasploit, Cobalt Strike, BloodHound, Nmap).
  • Excellent documentation and reporting skills.
  • Fluent English (spoken and written).
  • Strong communication skills and client-oriented mindset.

Nice to Have

  • OffSec certifications (HTB, OSWE, OSEP, OSED, OSCE3, CRTO, etc.)
  • Red teaming experience (adversary simulation, purple teaming)
  • Scripting/programming skills (Python, PowerShell, Bash)
  • Cloud security testing experience (AWS, Azure, GCP)

Black Cell is a professional cybersecurity company providing end-to-end cybersecurity assurance within its Fusion Center, Integration, Offensive Security and Compliance solution areas, as well Cloud Security and ICS/OT Security specializations. Our goal is not only advising to the best of our knowledge, but creating bespoke and resilient cybersecurity ecosystems.

What We Offer

  • Diverse, complex projects with both Hungarian and international clients.
  • Autonomy and responsibility within a supportive team environment.
  • Access to trainings and certification support (e.g., OSCP/OSCE, HTB Academy, Red Team certifications).
  • Modern toolsets and opportunities for research.
  • Flexibility (remote / hybrid options).
,[Independently perform web, network, and infrastructure penetration tests., Actively participate in red team exercises (e.g., initial access, lateral movement, persistence)., Document test results and deliver detailed, client-friendly reports., Direct communication with clients: consulting, presenting findings, and providing recommendations., Share knowledge internally and support junior colleagues., Contribute to the development of methodologies, processes, and toolsets.] Requirements: Offensive security, Linux, Windows, Security, Penetration testing tools, OffSec certifications, Red teaming experience, Scripting/programming skills, Cloud security testing experience Additionally: Bónusz, Training budget, Home office, Flat structure, Small teams, International projects, Free coffee, Canteen, Bike parking, Playroom, Shower, Mobile phone, In-house trainings, Modern office, No dress code.

Kategorie

security

  • Podrobné informace o nabídce práce
    Firma: Black Cell Magyarország Kft.
    Lokalita: Budapest
    Odvětví práce: security
    Pracovní pozice: Offensive Security Engineer @ Black Cell Magyarország Kft.
    Směnnost práce fulltime - 40 hours per week
    Nástup do práce od: IHNED
    Nabízená mzda: neuvedeno
    Nabídka přidána: 26. 9. 2025
    Pracovní pozice aktivní
Odpovědět na inzerát
    Buďte první, kdo se na danou nabídku práce přihlásí!

Práce Offensive Security Engineer @ Black Cell Magyarország Kft.: Často kladené otázky

👉 V jakém městě se nabízí nabídka práce Offensive Security Engineer @ Black Cell Magyarország Kft.?

Práce je nabízena v lokalitě Budapest.

👉 Jaká firma nabírá na tuto pozici?

Tato nabídka práce je do firmy Black Cell Magyarország Kft..

0.0902