Penetration Testing Manager (Remote – Latam)

Penetration Testing Manager (Remote – Latam)

Penetration Testing Manager (Remote – Latam)

Jobgether

Brazil

1 hora atrás

Nenhuma candidatura

Sobre

  • This position is posted by Jobgether on behalf of a partner company. We are currently looking for a Penetration Testing Manager in Latin America.
  • In this role, you will lead and mentor a team of penetration testers while performing hands-on security assessments across web, mobile, API, and network environments. You will oversee delivery quality, manage technical workflows, and ensure consistency across multiple projects. The role combines technical expertise with people leadership, allowing you to drive operational excellence while coaching and developing your team. You will collaborate with cross-functional stakeholders to maintain high standards, improve internal processes, and scale the penetration testing function. This position provides the opportunity to influence security best practices, implement cutting-edge testing methodologies, and stay current with emerging attack techniques. You will work in a fast-paced, evolving environment where technical leadership and operational ownership are key to success.

Accountabilities

  • • Lead and manage a team of 4–5 penetration testers, providing mentorship, technical guidance, and performance feedback.
  • • Conduct hands-on penetration tests on web, mobile, API, and network systems using black box, gray box, and white box methods.
  • • Produce detailed, customer-facing reports with actionable remediation guidance.
  • • Collaborate with other Pentest Managers to align methodologies, share best practices, and standardize delivery processes.
  • • Support hiring, onboarding, training, and continuous professional development for the penetration testing team.
  • • Enhance pentesting workflows, templates, and automation to improve efficiency and scalability.
  • • Stay current with modern attack techniques, tools, and industry trends to maintain technical excellence.
  • • Partner with cross-functional teams (Customer Success, Sales, Operations) to ensure seamless delivery and customer satisfaction.
  • • 5–8+ years of experience in penetration testing or red teaming, including 1+ year of people management experience.
  • • Hands-on technical expertise in web application, API, mobile, and network penetration testing.
  • • At least one relevant certification: OSCP, OSCE, OSWE, PWPT, Burp Suite Certified Practitioner.
  • • Proficient with modern attack methods, manual testing techniques, and security tools (e.g., Nessus, Nmap, Metasploit, Burp Suite Pro, OWASP ZAP, Kali Linux).
  • • Scripting skills in Python, Bash, or similar languages.
  • • Strong verbal and written communication skills in English to convey technical concepts to diverse stakeholders.
  • • Ability to balance delivery speed, quality, and team development.
  • • Bonus: contributions to the security community, experience with AI/LLM security testing, cloud environments (AWS), compliance frameworks (SOC2, ISO 27001, PCI DSS, HIPAA), or participation in bug bounty programs.
  • • Competitive base salary and early equity opportunities.
  • • Private healthcare and wellness stipends.
  • • Flexible remote work model and PTO.
  • • Home office equipment support and home Wi-Fi stipend.
  • • Opportunity to lead a high-performing team while staying hands-on in technical security work.
  • • Exposure to cutting-edge compliance automation and pentesting technologies.
  • • Career growth and professional development in a fast-growing, innovative organization.
  • =
  • Jobgether is a Talent Matching Platform that partners with companies worldwide to efficiently connect top talent with the right opportunities through AI-driven job matching.
  • When you apply, your profile goes through our AI-powered screening process designed to identify top talent efficiently and fairly.
  • 🔍 Our AI evaluates your CV and LinkedIn profile thoroughly, analyzing your skills, experience and achievements.
  • 📊 It compares your profile to the job’s core requirements and past success factors to determine your match score.
  • 🎯 Based on this analysis, we automatically shortlist the 3 candidates with the highest match to the role.
  • 🧠 When necessary, our human team may perform an additional manual review to ensure no strong profile is missed.
  • The process is transparent, skills-based, and free of bias — focusing solely on your fit for the role.
  • Once the shortlist is completed, we share it directly with the company that owns the job opening. The final decision and next steps (such as interviews or additional assessments) are then made by their internal hiring team.
  • Thank you for your interest!
  • #LI-CL1