Cybersecurity Threat Analyst and Penetration Tester

2 days ago


Limassol Municipality, Limassol, Cyprus CoMantis Full time €60,000 - €80,000 per year

ONLY APPLICANTS LIVING/RELOCATING TO CYPRUS

Top 4 Critical Requirements (DO NOT APPLY IF NOT COVERING THE BELOW)

  • 3–5 years of hands-on experience in SOC, threat hunting, penetration testing, and vulnerability management.
  • Expertise with key tools including SIEMs (e.g., Splunk, QRadar, Sentinel), Metasploit, Burp Suite.
  • Strong understanding of threat frameworks, especially MITRE ATT&CK and OWASP methodologies.
  • Proactive, hands-on approach with the ability to both simulate and defend against real-world cyberattacks.

Probation period is onsite in Limassol, Cyprus. Candidates must be living and eligible for work in Cyprus. No visa sponsorship, nor relocation package offered.

Work schedule is Mon–Fri, 09:00–18:00 (1-hour flexibility, hybrid after probation).

About the role

Join the cybersecurity team as a
Cybersecurity Threat Analyst and Penetration Tester
. That is a hybrid role bridging Red Team offensive capabilities with Blue Team defensive vigilance. You'll take the lead in detecting and simulating threats, actively defending our infrastructure, and uncovering vulnerabilities before attackers do.

Responsibilities

SOC Monitoring & Incident Response

  • Monitor real-time alerts via SIEM tools (Splunk, QRadar, Sentinel).
  • Triage, analyze, and respond to incidents using playbooks.
  • Correlate multi-source data to uncover hidden threats.
  • Maintain incident dashboards and post-incident documentation.
  • Continuously improve detection and response processes.

Threat Hunting

  • Proactively hunt for threats using threat intel and hypotheses.
  • Analyze network, endpoint, and log data to detect stealthy actors.
  • Create and tune detection logic for SIEMs, EDR, and other tools.
  • Manage threat intel feeds and keep IOCs updated.

Penetration Testing

  • Conduct network, app, and system penetration tests.
  • Simulate real-world attack scenarios to identify weaknesses.
  • Write technical reports and deliver remediation guidance.
  • Use tools like Metasploit, Burp Suite, Cobalt Strike, and others.

Vulnerability Scanning & Management

  • Perform regular vulnerability scans (e.g., Nessus, Qualys, Rapid7).
  • Analyze results, validate true positives, and prioritize fixes.
  • Collaborate with IT and engineering to resolve issues.
  • Track remediation progress and report on risk posture.

Requirements

  • Bachelor's degree in Cybersecurity, IT, or similar — or equivalent practical experience.
  • 3–5 years of relevant experience in SOC, threat hunting, penetration testing, and vulnerability management.
  • Hands-on proficiency with SIEMs, Metasploit, Burp Suite, EDRs, and threat intel platforms.
  • Deep understanding of MITRE ATT&CK, OWASP, and offensive/defensive methodologies.
  • A curious, hands-on mindset — eager to break, test, fix, and defend.
  • Team-oriented approach — you work closely with IT, DevOps, and compliance.
  • Passion for staying ahead of the curve in an evolving threat landscape.


  • Limassol, Limassol, Cyprus SkillOnNet Full time €40,000 - €80,000 per year

    Company DescriptionWe are SkillOnNet leading the iGaming entertainment by providing our customers with the most entertaining and trustworthy experience possible, while also reinventing the gambling industry. We are home to more than 30 well-known brands, including PlayOJO, DruckGluck, BacanaPlay, Genting, and many more. We are committed to long-term...


  • Limassol, Limassol, Cyprus SkillOnNet Full time €60,000 - €90,000 per year

    Company DescriptionWe are SkillOnNet leading the iGaming entertainment by providing our customers with the most entertaining and trustworthy experience possible, while also reinventing the gambling industry. We are home to more than 30 well-known brands, including PlayOJO, DruckGluck, BacanaPlay, Genting, and many more. We are committed to long-term...


  • Limassol, Limassol, Cyprus IT Jobs Worldwide Full time €60,000 - €80,000 per year

    Offensive and Defensive Security Specialist to work for an iGaming company in CyprusAbout the company:Our client is a leader the iGaming entertainment by providing our customers with the most entertaining and trustworthy experience possible, while also reinventing the gambling industry.They are home to more than 30 well-known brands, including PlayOJO,...


  • Limassol, Limassol, Cyprus XM Careers Full time €30,000 - €60,000 per year

    Threat Intelligence Analyst – Cyprus or Athens The Role:We are looking for a detail-oriented and highly analytical Threat Intelligence Analyst to join our information security operations team. The Thread Intelligence Analyst will actively contribute to the preparation and dissemination of intelligence requests at the strategic, operational and tactical...


  • Limassol, Limassol, Cyprus XM Full time €40,000 - €60,000 per year

    Information Security Analyst – Cyprus, Greece or RemoteThe Role:We are looking for an Information Security Analyst to join our growing team. The successful candidate will contribute towards safeguarding business operations as part of our Security Operations team, responsible for detecting and responding to security threats. Specifically, you will be...


  • Limassol Municipality, Limassol, Cyprus ENI-ONE LTD Full time €60,000 - €90,000 per year

    We are seeking a proactive,hands‑on IT & SecOps Team Leadto manage both our multi‑site infrastructure and security operations, driving reliability, efficiency, and protection across our global platform.YOUR IMPACT:Oversee IT operations and infrastructure across Cyprus, Israel, and Albania — ensuring uptime, performance, and cost-efficiency.Lead daily...


  • Limassol, Limassol, Cyprus TradingView Full time €60,000 - €90,000 per year

    About usTradingView was founded with a mission to empower people to achieve success on their own terms. We're building a space where anyone can maximize their chances in the financial markets — with the best tools and data at their fingertips. Our product portfolio includes the best-in-class market analysis platform, versatile charting solutions, a social...

  • Security Engineer

    2 days ago


    Limassol, Limassol, Cyprus Welltech Full time €45,000 - €75,000 per year

    Who Are We?Welcome to Welltech—where health meets innovation As a global leader in Health & Fitness industry, we've crossed over 220 million installs with life-changing apps, all designed to boost well-being for millions. Our mission? To improve the health of millions of people through intuitive nutrition trackers, powerful fitness solutions, and...


  • Limassol, Limassol, Cyprus capital Full time €45,000 - €75,000 per year

    We are seeking a seasoned and technologically fluent Senior SOC Analyst to join our Security Operations Center. This role operates at the forefront of detection and response, while also contributing directly to the evolution of SOC processes, automation, and engineering practices.This is a cross-functional role requiring advanced expertise in incident...


  • Limassol, Limassol, Cyprus Capital Full time €45,000 - €75,000 per year

    We are seeking a seasoned and technologically fluent Senior SOC Analyst to join our Security Operations Center. This role operates at the forefront of detection and response, while also contributing directly to the evolution of SOC processes, automation, and engineering practices.This is a cross-functional role requiring advanced expertise in incident...