Vilnius, Lithuania
1 day ago
Senior Penetration Tester / Adversary Simulation Specialist

Job Description & Summary

A career within Cybersecurity and Privacy services at PwC offers the opportunity to work on the frontlines of digital defense, helping clients identify vulnerabilities before adversaries do. As cyber threats become more sophisticated, adversary simulation and offensive security are essential to building resilient organizations. We are growing our cybersecurity capabilities in the Baltics and are seeking a technically skilled and motivated Penetration Tester / Adversary Simulation Specialist to join our team. This role focuses on delivering offensive security engagements, both for local clients and in collaboration with PwC teams across the broader Central and Eastern Europe region.

As a Penetration Tester / Adversary Simulation Specialist, you will lead and support offensive security engagements including infrastructure, web application, and cloud penetration testing, as well as red and purple teaming initiatives. You will simulate real-world attack scenarios, identify exploitable weaknesses, and provide actionable guidance to clients seeking to strengthen their defenses. 

Job location: Vilnius, Riga or Tallinn

Main Responsibilities: 

Conduct infrastructure, application, and cloud penetration tests using industry-standard tools and custom scripts. 

Simulate advanced attack scenarios through red team or assumed breach exercises. 

Develop and deliver clear, technically accurate findings and remediation guidance to both technical and executive stakeholders. 

Collaborate with incident response, cloud security, and digital identity teams to integrate offensive insights into broader cyber programs. 

Stay current on threat actor tactics, techniques, and procedures (TTPs) and continuously evolve testing approaches. 

Contribute to development of internal toolkits, testing procedures, and service documentation. 

Requirements: 

3+ years of hands-on experience in penetration testing or offensive security roles. 

Proficiency in using tools such as Burp Suite, Metasploit, Cobalt Strike, and scripting languages like Python or PowerShell. 

Understanding of MITRE ATT&CK framework and red/purple team methodologies. 

Relevant certifications such as OSCP, CRTP, OSCE, or similar are highly desirable. 

Strong analytical, problem-solving, and communication skills; fluent English required. 

We offer: 

A monthly gross salary ranging from EUR 3000 to EUR 6000 EUR. 

 

Benefits:  

Competence development and certifications  

Great office location in the city center, equipped with everything you need for a small break at work and fresh snacks at all times  

Pet-friendly office  

Company events: regular internal events, quarterly team buildings  

Flexible work-from-home policy, workations and trust days for self-care  

Personal Accident Insurance  

Enhanced employer sickness pay benefit  

Coach and Buddy program for seamless onboarding and significant career development  

Wellbeing Initiatives, psychologist consultations  

Day off during your birthday  

Choice of additional benefits, including:  

Private health insurance  

Additional pension accumulation  

Compensation for equipment for a comfortable home office  

Parking place near the office  

Budget for personal development training  

Annual sports club membership  

Annual public transport ticket  

Time to start: Autumn 2025 

If you have any questions please reach out us via email  lt_join@pwc.com. 

Por favor confirme su dirección de correo electrónico: Send Email