Penetration Tester

2 weeks ago


Rishon LeZion Center District, Israel מרטנס | Mertens – מקבוצת מלם תים Full time

Mertens - MalamTeam
is hiring a skilled
Penetration Tester (PT)
to join a leading financial organization in
Rishon LeZion
.

Role Overview

We are seeking an experienced penetration tester to execute application, infrastructure, cloud and AI-related security assessments. The role involves hands-on testing, development of new attack capabilities, compliance testing against security standards, and clear reporting of findings to technical and non-technical stakeholders.

Responsibilities

  • Perform manual and automated
    penetration tests
    for
    web and mobile applications
    , infrastructure, cloud environments, and AI components.
  • Develop and validate new attack techniques and test cases.
  • Execute compliance and standards assessments (OWASP, NIST, PCI-DSS, etc.).
  • Use leading pentest tools to discover and exploit vulnerabilities; validate remediations.
  • Produce clear, structured reports and executive summaries with remediation recommendations.
  • Collaborate with development, security, and cloud teams to support fixes and verify mitigations.

Requirements

  • 2+ years
    of proven experience performing penetration tests on
    WEB & MOBILE applications
    — mandatory.
  • Deep knowledge of offensive methodologies and frameworks (OWASP, MITRE ATT&CK, NIST, etc.).
  • Hands-on experience with common PT/security tools:
    Burp Suite, Nmap, Nessus, Wireshark, Metasploit
    , and similar.
  • Familiarity with cloud environments (AWS, Azure) and experience testing cloud deployments — advantage.
  • Strong understanding of network protocols and attack vectors (TCP/UDP, DNS, IP, HTTPS).
  • Experience scripting or coding (PowerShell, Bash, JavaScript, Python) — advantage.
  • Experience in financial sector engagements — advantage.
  • Excellent report-writing and communication skills; ability to explain technical findings to business/stakeholder audiences.

  • Penetration Tester

    2 weeks ago


    Center District, Israel Extreme Full time ₪104,000 - ₪130,878 per year

    Penetration Tester – Applications | Infrastructure | Cloud Location:Rishon Lezion | HybridJob Type:Full-TimeWe're looking for atalented Penetration Testerto join our growing Cybersecurity teamIn this role, you'll take part in challenging security projects acrossapplications (Web & Mobile), infrastructure, cloud, and even AI environments– making a real...


  • Center District, Israel Extreme Full time ₪90,000 - ₪120,000 per year

    Application PenetrationTester לארגון פיננסי מובילעל התפקידלאחד הארגונים הפיננסיים הגדולים והמובילים בישראל דרוש/ה Application Penetration Tester לתפקיד משמעותי בעולמות אבטחת המידע.אם את/ה חי/ה עולם של תקיפות אפליקטיביות,...

  • Penetration Tester

    2 weeks ago


    Center District, Israel INGIMA Full time ₪120,000 - ₪180,000 per year

    Are you passionate about breaking barriers to make systems stronger?Join our Cybersecurity team and take part in securing cutting-edge applications, cloud environments, and AI systems.What you'll do:Perform advanced penetration tests across web, mobile, infrastructure, cloud, and AI environmentsDevelop new offensive security techniques and stay ahead of...