We are still developing our website

Skip to content

Build Your Cybersecurity Career

Join our team of experts and help protect Portuguese organizations against cyber threats. We offer a stimulating work environment with continuous growth opportunities.

Benefits

Why Work With Us?

We offer a unique environment for cybersecurity professionals to grow and thrive.

Professional Growth
Continuous development opportunities and career progression in cybersecurity.
Elite Team
Work with recognized experts and learn from the best in the industry.
Certifications
Financial support for professional certifications (OSCP, CEH, CREST).
Challenging Projects
Work on complex and varied projects across major economic sectors.
Open Positions

Available Opportunities

Explore our open positions and find the ideal role for your experience level.

Junior Pentester

Junior

We're looking for a motivated junior pentester to join our team. Ideal for those starting their cybersecurity career and wanting to grow in a professional environment.

Full-time
Porto / Remote
Apply Now

Responsibilities

  • Perform penetration tests on web applications under supervision
  • Identify and document security vulnerabilities
  • Collaborate on technical report preparation
  • Participate in security assessment projects
  • Stay updated on new techniques and tools

Required Qualifications

  • Degree in Computer Science, IT Engineering, or related field
  • Basic knowledge of networks, operating systems, and security
  • Familiarity with tools like Burp Suite, Nmap, Metasploit
  • Knowledge of at least one programming language (Python, Bash, etc.)
  • Ability to work in a team and communicate effectively
  • Willingness to learn and develop technical skills

Preferred (Not Required)

  • eJPT certification or equivalent
  • Experience with CTFs or platforms like HackTheBox
  • Knowledge of OWASP Top 10
  • Experience with Linux/Unix

Interested in this position?

Send your CV and cover letter to [email protected] with the subject "Application: Junior Pentester".

Send Application

Senior Pentester

Senior

We're looking for an experienced senior pentester to lead complex penetration testing projects and mentor our junior team.

Full-time
Porto / Remote
Apply Now

Responsibilities

  • Lead and execute complex penetration tests (web, mobile, infrastructure)
  • Perform Red Team operations and advanced attack simulations
  • Prepare detailed technical reports and executive presentations
  • Mentor and train junior pentesters
  • Develop internal methodologies and tools
  • Interact directly with clients and stakeholders
  • Stay updated on the latest threats and attack techniques

Required Qualifications

  • Minimum 3-5 years of experience in penetration testing
  • Professional certifications (OSCP, eCPPTv2, CREST CRT/CCT or equivalent)
  • Proven experience in web, mobile, and infrastructure testing
  • Deep knowledge of network protocols and operating systems
  • Mastery of pentesting tools and exploit development
  • Excellent written and oral communication skills
  • Experience in preparing professional technical reports

Preferred (Not Required)

  • Advanced certifications (OSEP, OSED, CRTP, CRTO)
  • Experience in Red Team operations
  • Cloud security knowledge (AWS, Azure, GCP)
  • Experience with DevSecOps and security integration in CI/CD
  • Contributions to the security community (CVEs, open-source tools)
  • Experience in training and mentoring

Interested in this position?

Send your CV and cover letter to [email protected] with the subject "Application: Senior Pentester".

Send Application
Recruitment Process

How It Works

A transparent and efficient process to find the best talent.

1

Application

Submit your CV and cover letter

2

Screening

Review of your profile and experience

3

Interviews

Technical and cultural interview

4

Offer

Job offer and team integration

Ready to Take the Next Step?

Join our team and be part of the frontline of cybersecurity in Portugal. We value diversity, innovation, and technical excellence.