Approach Cyber
Pentester & Red Teamer
Approach CyberBelgium1 day ago
Full-timeConsulting, Engineering +1

Who we are


Approach Cyber is a pure player in cybersecurity and personal data protection.

We provide 360-degree solutions to strengthen our clients’ cyber resilience: anticipate, prevent, protect, detect, respond, and recover. We are committed to delivering top-tier services, including advisory and audit, training and awareness, security technology integration, and software development. Approach is also a recognised Managed Security Service Provider (MSSP) thanks to our Security Operations Centre (SOC).


With over 100 experts based in Belgium and Switzerland, Approach Cyber draws on 25 years of experience and thousands of successfully delivered projects across multiple industries. We are recognised for our expertise, our human approach, and our pragmatic execution.


Who we are looking for


We are looking for a Senior Pentester with a strong record of pentesting engagement to integrate our Security Operations Centre. You will take part in stimulating offensive assignments which will include technical security assessments for different environments including applications (web, API, …), infrastructure, network and internet of things.


Your role


As a Senior Pentester, you will play a crucial role in identifying and mitigating security vulnerabilities across different environments.

You will conduct stimulating penetration tests or red teaming exercises, analyze security risks, and provide actionable recommendations to enhance the security posture of our clients.


Here are just a few of the responsibilities you should take on:


  • Perform applications, API’s, infrastructures, networks/cloud and internet of things penetration testing and red teaming exercises,
  • Conduct reverse engineering of binaries, or obfuscated code to identify vulnerabilities and security risks
  • Identify, analyze, and exploit security vulnerabilities in accordance with industry standards (OWASP, MITRE ATT&CK, NIST, etc.),
  • Provide detailed reports on findings, including risk assessments and remediation recommendations,
  • Stay up to date with the latest cybersecurity threats, attack techniques, and security best practices and tools,
  • Use your knowledge to continually improve the tools, techniques and procedures used by your team,
  • Contribute to market development by developing a business/commercial approach towards potential customers and ensuring external visibility (which can take various forms, such as presence at trade shows, conference presentations, use cases, creation of CTFs, participation in networking groups, etc).


Your profile


You have:


  • Minimum 5 years of experience in pentesting and red teaming activities,
  • A true passion for ethical hacking: pentesting exercices on platforms such as Hack The Box, Try Hack Me, or participation in CTF's, or technology watch (whitepapers, blogposts, …), etc
  • An excellent spoken and written English.
  • A strong knowledge of
  • Web application and network/infra security testing
  • Network concepts and architecture,
  • Penetration testing tools such as Burp Suite, Nmap, Wireshark, NetExec, Responder, Certify, …
  • Scripting and automation using Python or Bash or any programming language.



Considered as a plus:


  • Your ability to speak/write/understand French or Dutch at a professional level remains a strong plus.
  • Your information security certifications such as: OSCP, CRTO, eCPPT, OSCE, or other red teaming/pentesting certifications
  • Your knowledges on one of these technologies : Cobaltstrike, Mythic
  • Your experience on mobile security testing projects.



Human skills:


  • Curiosity: Ethical hacking is constantly evolving—new vulnerabilities, new tools, new methodologies… The good pentester you are loves to dig, test, experiment, and continuously learn.
  • Deep analytical skills and problem-solving: A pentest is like a puzzle. You need to analyze a system, identify potential weaknesses, and find attack paths that others might not have considered.
  • Clear and impactful communication – You know that a great security report isn’t just about listing vulnerabilities; it’s about telling a story that makes sense to non-technical stakeholders. You translate complex findings into clear, actionable insights.
  • Team spirit – Cybersecurity is a team effort. You share knowledge, discuss trends, and support your teammates, knowing that collaboration makes everyone stronger.
  • Integrity above all – You handle sensitive information with the highest level of confidentiality and professionalism—trust is at the core of everything you do.
  • Last but not least, we would like you to become an ambassador for the professional values that are at the heart of our philosophy:
  • TOP-NOTCH
  • HUMAN-CENTRIC
  • NO-NONSENSE


Our offer


  • Join a dynamic and fast-growing company in a booming sector
  • Participate in the development of the company as a co-creator of innovative solutions
  • Develop your career path and add top-level trainings and certifications to your CV
  • Benefit from an attractive salary package, including a full range of benefits:
  • Mobility budget you can use for a company car (electrical) or other green or shared mobility initiatives.
  • Competitive group insurance including pension fund, death, and disability coverage,
  • Attractive complementary insurances for non-work-related accident and loss of salary in case of sickness, company fully supported contribution (hospitalisation and outpatient care)
  • 32 days holiday/year (on a fulltime equivalent basis)
  • Flexible home working policy (2,5 days/week minimum at office)
  • Bonus based on your annual objectives
  • Other fringe benefits (meal vouchers, eco vouchers, bike lease, …)
  • Enjoy some fun company events and exclusive team experiences
  • Contribute to a safer, fairer world for data subjects and citizens, ensure the serenity of great businesses and essential public institutions.
  • Live your values daily in a dynamic, fun and multicultural working environment.


Interested ?


Don't wait, send us your CV and application to [email protected]. Join us in our commitment to ensuring cyber serenity and contributing to a safer digital world.

Key Skills

Ranked by relevance