Junior Penetration Tester

Posted 11 Hours Ago
Be an Early Applicant
Madrid, Comunidad de Madrid
1-3 Years Experience
Information Technology • Consulting
The Role
Join NCC Group as a Junior Penetration Tester in Madrid, Spain. Participate in the Next Generation Junior Programme to elevate your skills in cybersecurity. Gain hands-on experience in web application security, network testing, and consultancy skills. Enjoy a range of benefits including flexible working, financial and investment options, healthcare cover, and more. Help create a more secure digital future with a global community of cybersecurity experts at NCC Group.
Summary Generated by Built In

Become a Junior Penetration Tester at NCC Group!

Madrid, Spain

Are you passionate about cybersecurity? Do you dream of working on the frontlines of protecting our digital world? If so, we’ve got an exciting opportunity that could be your perfect fit.

At NCC Group, we’re on a mission to make society safer and more secure. Our team is a global community of brilliant minds, united in a shared goal of creating a safer future. Now, we're looking for passionate individuals to join us as Junior Penetration Testers/Security Consultants, based in our central Madrid office.

 About the Next Generation Junior Programme

  • Learn from some of the best minds in cybersecurity while setting yourself on a clear path to becoming a Penetration Tester. Our renowned Technical Assurance Services division is ready to take you under its wing.
  • Our interactive training program is comprehensive, combining team-based learning, one-on-one mentorship, and self-guided study.
  • You’ll gain hands-on experience in web application security, network testing, consultancy skills, and more.
  • As you progress, you'll see your technical expertise and consulting skills skyrocket, preparing you for real-world challenges in cybersecurity.

Whether you’re a recent graduate, making a career change, or exploring a new area within cybersecurity, our training program is designed to elevate your skills and open doors to a thrilling career.

What you’ll need to succeed

We’re looking for curious minds who love solving problems and can’t resist asking, "Why?" If you’ve got experience in web development, programming, databases, or cloud services, you’re already on the right track. Familiarity with security tools like NMAP, Burp Suite, or experience with ethical hacking platforms is a plus.

What do we offer in return?

⏰Flexible working

💸 Financial & Investment

  • Pension
  • Life Assurance
  • Share Save Scheme
  • Maternity & Paternity leave

🙋🏾Community & Volunteering Programmes

⚡ Green Car Scheme

🚴 Cycle Scheme

🏥 Healthcare Cover

🧑🏻‍🤝‍🧑🏻 Employee Referral Program

🧘🏻 Lifestyle & Wellness Programmes

🎓 Learning & Development

Why join NCC Group?

Our mission is to create a more secure digital future. That mission underpins everything we do, from our work with our incredible clients, to groundbreaking research shaping our industry. Our teams partner with clients across a multitude of industries, delving into securing new products, and emerging technologies, as well as solving complex security problems.

About your application

We review every application received and will get in touch if your skills and experience match what we’re looking for. If you don’t hear back from us within 10 days, please don’t be too disappointed – we may keep your CV on our database for any future vacancies and we would encourage you to keep an eye on our career opportunities as there may be other suitable roles.

If you do not want us to retain your details, please email [email protected]. All personal data is held in accordance with the NCC Group Privacy Policy (candidate-privacy-notice-261023.pdf (nccgroupplc.com)). We are committed to diversity and flexibility in the workplace. If you require any reasonable adjustments to support you during the application process, please tell us at any stage.

Please note that this role involves mandatory pre-employment background checks due to the nature of the work NCC Group does. To apply, you must be willing and able to undergo the vetting process. This role being advertised will be subject to BS7858 screening as a mandatory requirement.

Top Skills

Burp Suite
Nmap
The Company
Manchester
2,292 Employees
On-site Workplace

What We Do

We assess, develop and manage cyber threats across our increasingly connected society. We advise global technology, manufacturers, financial institutions, critical national infrastructure providers, retailers and governments on the best way to keep businesses, software and personal data safe.

With our knowledge, experience and global footprint, we are best placed to help businesses identify, assess, mitigate & respond to the risks they face.

We are passionate about making the Internet safer and revolutionising the way in which organisations think about cyber security.

Headquartered in Manchester, UK, with over 35 offices across the world, NCC Group employs more than 2,000 people and is a trusted advisor to 15,000 clients worldwide

Jobs at Similar Companies

Silverfort Logo Silverfort

Sales Development Manager

Information Technology • Sales • Security • Cybersecurity • Automation
Dallas, TX, USA
357 Employees

Jobba Trade Technologies, Inc. Logo Jobba Trade Technologies, Inc.

Customer Success Specialist

Cloud • Information Technology • Productivity • Professional Services • Software
Hybrid
Chicago, IL, USA
45 Employees

MassMutual India Logo MassMutual India

BI Support Developer

Big Data • Fintech • Information Technology • Insurance • Financial Services
Hyderabad, Telangana, IND

Similar Companies Hiring

MassMutual India Thumbnail
Insurance • Information Technology • Fintech • Financial Services • Big Data
Hyderabad, Telangana
Silverfort Thumbnail
Security • Sales • Information Technology • Cybersecurity • Automation
SG
357 Employees
Jobba Trade Technologies, Inc. Thumbnail
Software • Professional Services • Productivity • Information Technology • Cloud
Chicago, IL
45 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account