Ethical Hacker

As an Ethical Hacker, you proactively uncover weaknesses before adversaries can exploit them. You simulate real-world attacks on infrastructure, applications, and cloud environments, helping clients build resilience from the inside out.

You work closely with security architects, engineers, and GRC experts to turn findings into concrete improvements. Offensive by role—constructive by purpose.


Your Role

  • Conduct penetration tests on cloud environments, APIs, applications, and internal networks
  • Perform vulnerability assessments and exploit development
  • Simulate advanced threat scenarios (red teaming, adversary emulation)
  • Collaborate with teams to translate findings into secure design improvements
  • Stay ahead with evolving tactics, tools, and vulnerabilities

You Bring

  • Bachelor’s or Master’s in Cybersecurity, IT, or a related field
  • 2+ years of experience in ethical hacking or offensive security
  • Hands-on experience with tools like Burp Suite, Metasploit, Nmap, Kali, Cobalt Strike
  • Knowledge of OWASP Top 10, cloud security flaws, and modern attack techniques
  • Offensive Security certifications are a plus (OSCP, CRTO, GXPN etc.)
  • A sharp, curious mind and ethical integrity

What We Offer

  • Work with high-profile cloud and AI-driven environments
  • Join a multidisciplinary team including cloud architects and DevSecOps experts
  • A culture rooted in Humanity, Synergy, and Intelligence
  • Room to research, innovate, and challenge the status quo

At Xyntrel, your curiosity becomes your craft.
Expose the flaws. Strengthen the system. Let’s hack for good!

Location

Amsterdam / Antwerp

Employment type

Fulltime

Education level

WO

Experience

Senior

Salary range

8.000 - 10.000

Interested or have questions?

Please contact us or apply directly online!