Security Engineer/Pentester

vor 2 Wochen


BerlinKreuzberg, Deutschland Port Zero GmbH Vollzeit 40.000 € - 80.000 € pro Jahr

Security Engineering – implementing secure software solutions in practice

Would you like to actively ensure that software is developed and operated securely from the outset? Do you understand security as the technical core of modern software development and enjoy working hands-on with code, tools, and infrastructures? Do you want to not only design security mechanisms, but also implement, test, and optimize them? Then you've come to the right place

Your qualities

  • Communicative
  • Well organized
  • Independent
  • Solution-oriented
  • Open, honest, and direct communication

Your tasks

  • Establishment, maintenance, and further development of a process for secure software development ("security by design") in customer projects
  • Integration of security aspects into existing ISMS structures
  • Performing protection needs analyses and risk assessments in the software context
  • Supporting the assessment and prioritization of security vulnerabilities

Your Profile

  • 2–3 years of practical experience in pentesting, application security, or IT security
  • First certifications such as OSCP, BSCP, or comparable credentials are a plus
  • Knowledge of common security tools (e.g., Burp Suite, OWASP ZAP, Metasploit, Frida)

  • Hands-on experience with web or mobile application security

  • Nice to have: basic knowledge of cloud platforms (AWS, Azure, GCP) or container technologies (Docker, Kubernetes)
  • Passion for security (CTFs, labs, HackTheBox, etc.) and a strong desire to learn new things
  • Good command of German (min. B1) and English (min. B2)

Your Benefits

  • Flexible working hours: 10–40 hours/week, remote possible
  • fair remuneration depending on level and work model
  • 30 days of paid vacation per year
  • Additional perks: Deutschlandticket & Urban Sports membership
  • Open, supportive, and multicultural team
  • Opportunity to learn and grow alongside experienced senior security engineers
  • Cross-functional collaboration with juniors and seniors from software development, IT security, and system integration
  • Space for your own ideas and hands-on professional development

About Us

Port Zero supports companies in the areas of software development, IT security, and system integration.

We work hands-on, think outside the box, and focus on building sustainable structures that help our clients succeed long term.

Communication, mutual support, and a strong learning culture are especially important to us.

Job Types: Full-time, Part-time, Contract, Permanent

Pay: 2.000,00€ ,00€ per month

Expected hours: 20 – 40 per week


  • Senior Pentester

    vor 1 Woche


    Berlin, Deutschland Security Research Labs GmbH Vollzeit

    **About SRLabs**: SRLabs is home to knowledge leaders securing critical infrastructures in finance, energy, and telecommunications. We focus on hands-on hacking resilience - not compliance -, which we shape by combining our _hacking research_ with _impactful consulting_ work for innovation leaders that have a natural thrive for cutting-edge...


  • Berlin, Deutschland SAP Vollzeit 60.000 € - 90.000 € pro Jahr

    We help the world run betterAt SAP, we keep it simple: you bring your best to us, and we'll bring out the best in you. We're builders touching over 20 industries and 80% of global commerce, and we need your unique talents to help shape what's next. The work is challenging – but it matters. You'll find a place where you can be yourself, prioritize your...

  • Senior) Pentester

    vor 2 Stunden


    Berlin, Deutschland NonStop Consulting Vollzeit

    (Senior) Pentester - _hybrid in_ _Berlin _ Our client is a well-established boutique IT security consultancy that has been in the industry for over 30 years working with partners from different industry sectors. At the moment, they are looking for a senior pentester to be part of one of the three teams within the company. Your profile: - You have atleast...


  • Berlin, Berlin, Deutschland Clark Germany GmbH Vollzeit 80.000 € - 120.000 € pro Jahr

    Your tasksCLARK is one of the world's leading insurtechs. As the first unicorn company from Frankfurt, we're dedicated to building the insurance expert in our customer's pockets to keep for a lifetime. Leveraging cutting-edge technology and intuitive mobile apps, we empower private customers to effortlessly manage, compare, and optimize their insurance...


  • Berlin, Berlin, Deutschland Cisco Vollzeit 80.000 € - 120.000 € pro Jahr

    Security Engineer, Vulnerability Management - IsovalentEurope, RemoteYour ImpactYou will define and lead the vulnerability management program at Isovalent, managing the vulnerabilities discovered in our products and cloud environments through their entire lifecycle. You will identify and deploy the right tools to detect vulnerabilities in Isovalent software,...

  • Security Engineer

    Vor 6 Tagen


    Remote, Altenstadt, München, Berlin, Hamburg, Köln, Deutschland nscon network, security & consulting Vollzeit 60.000 € - 120.000 € pro Jahr

    Über nscon Bei nscon arbeiten wir in einer der modernsten und wichtigsten Branchen der Gegenwart und Zukunft. Wir lieben, was wir tun – als dynamisches IT-Consulting-Unternehmen mit Spezialisierung auf Netzwerke, Netzwerkautomatisierung und IT-Security. Unsere Beratung ist herstellerunabhängig, unsere Lösungen flexibel und technologisch immer auf...

  • Security Engineer

    vor 2 Wochen


    Berlin, Berlin, Deutschland PamGro - Employer of Record Vollzeit 36.960 € - 46.800 € pro Jahr

    We're Hiring (Contract Role) Role: Security Engineer (SaaS) Location: Germany (Remote) Experience: 4–6 years Pay Range: €70–€90/hr Duration: 12 monthsA rapidly growing SaaS company is seeking a Security Engineer to strengthen its global product security posture and safeguard data across distributed cloud environments.What you'll doDesign, implement,...


  • Berlin, Berlin, Deutschland e91e39e1-9418-4ca7-91dd-7a26c873dc8a Vollzeit 40.000 € - 60.000 € pro Jahr

    Junior Security Engineer – Role Description & QualificationsAJunior Security Engineerplays a crucial role in helping organizations protect their IT systems, networks, and data from cyber threats. This entry-level role focuses on supporting the cybersecurity team in implementing security measures, monitoring security systems, and responding to potential...

  • Cyber Security Engineer

    vor 7 Stunden


    Remote, Altenstadt, München, Berlin, Hamburg, Köln, Deutschland nscon network, security & consulting Vollzeit 80.000 € - 120.000 € pro Jahr

    Über nscon Bei nscon dreht sich alles um Netzwerke, IT-Security und Automatisierung – technologisch anspruchsvoll, aber immer lösungsorientiert und auf Augenhöhe. Wir sind ein dynamisches IT-Consulting-Unternehmen, das mit Erfahrung, Neugier und echter Teamstärke Projekte bei einigen der größten Unternehmen Deutschlands umsetzt....


  • Berlin-Kreuzberg, Deutschland bonify Vollzeit 80.000 € - 120.000 € pro Jahr

    About usWerde Teil von bonify, Deutschlands führender Plattform für Bonitätsauskünfte und Finanzmanagement.Unsere Mission ist es, die FinTech-Branche zu revolutionieren und Bonität sowie Finanzdaten für unsere Nutzer:innen transparent und zugänglich zu machen. Dafür suchen wir dich als Senior Security Engineer (Corporate Security) in unserem...