
Junior Penetration Tester (f/m/d)@ A1 Competence Delivery Center
Junior Penetration Tester (f/m/d)@ A1 Competence Delivery Center
Strength. Care. Growth
A1 Competence Delivery Center is a vital component of A1’s telecommunications business. Acting as an expertise hub, CDC is dedicated to delivering a full range of high-quality IT, network, financial and other services to support A1’s operations across all OpCos, independent of location.
Using the power of being OneGroup and leveraging synergies, CDC enables transparency of resources, key skills and knowledge expansion and personal career growth opportunities’ enhancement, paired with job stability.
You will know we are the right place for you, if you are driven by:
Opportunities to learn and build your career.
Meaningful work in a stable and fast-paced company.
Diversity of people, projects, and platforms.
A supportive, fun, and inspiring place to work.
Role Overview:
Аre you passionate about cybersecurity and eager to launch your career in ethical hacking?
A1 Group is looking for a Junior Penetration Tester to join our dynamic Cybersecurity Incident Management team. This is an exciting opportunity to work on diverse projects, develop your technical skills, and help strengthen the security posture of a major technology organization.
Role insights:
Simulate attacks and assess vulnerabilities in a variety of environments and technologies.
Test a wide range of devices used in customer solutions across multiple projects.
Contribute to the study, development, and improvement of penetration testing tools and processes.
Apply OWASP standards to deliver thorough penetration testing and security assessment services.
Maintain high standards for service quality in line with SLA and OLA commitments to both internal and external customers.
Draft clear technical reports with recommendations to address identified vulnerabilities and estimate operational risks.
Collaborate closely with your manager and team on matters outside regular standards and procedures.
Work in accordance with A1 Group management systems and ISO standard requirements.
Be part of company-wide or local security projects, as assigned.
Escalate complex issues to more experienced colleagues or your manager when needed.
Support your manager in tasks related to cybersecurity solutions and services for A1 Group.
Taking initiative to support your team beyond your day-to-day tasks when appropriate.
Meeting deadlines and maintaining high-quality standards.
Conforming to all A1 Group codes of conduct, anti-corruption and conflict of interest guidelines, as well as all relevant company policies and procedures—including those for data protection and information security.
Protecting company assets and ensuring strict confidentiality of all information you access.
Following applicable health, safety, and regulatory requirements.
What makes you unique:
Degree in telecommunications, information or computer technologies.
Basic understanding of cybersecurity concepts.
Familiarity with network security, operating systems (Linux/Windows), and web technologies.
Experience with tools such as Kali Linux, Metasploit, Burp Suite, Nmap, Wireshark, etc.
Knowledge of vulnerabilities (OWASP, CVE databases) and exploitation methods.
Programming experience with Python, Ruby, PowerShell, or Bash; understanding of algorithms, data structures, and fundamental OOP principles.
Basic knowledge of databases (SQL—MySQL/MariaDB, PostgreSQL, SQLite; and NoSQL—MongoDB).
Our gratitude for the job done will be eternal, but we’ll also offer you:
Innovative technologies and platforms to work with.
Modern working environment for your comfort.
Friendly, ambitious, and motivated teammates to support each other.
Thousands of online and in-person learning opportunities for you to grow.
Challenging assignments and career development opportunities in multinational environment.
Attractive compensation package.
Hybrid working model.
Numerous additional benefits, including, but not limited to free A1 services.
If you have any questions, please do not hesitate to contact Yana Mladenova
Cyber Security
Junior Penetration Tester (f/m/d)@ A1 Competence Delivery Center
Пълен работен ден
Крайна дата: 17. 12. 2025.
Кандидатствай
Сподели
- Подробна информация за работната оферта
Компания: А1 България ЕАД Местоположение: София Трудово правоотношение: Длъжност на пълно работно врем Добавен: 25. 11. 2025
Работна позиция - текуща
Бъдете първият, който ще кандидатства за тази работа!