Penetration Testing
2 weeks ago
Job Description: Senior Specialist in Application and System Penetration Testing
Position Overview:
ValueMentor is seeking a highly skilled and experienced Senior Specialist in Application and System Penetration Testing to join our Cybersecurity team. This role is crucial in identifying and mitigating security vulnerabilities in web and mobile applications, as well as in system infrastructure. The successful candidate will have a strong background in both application and system penetration testing, with a proven ability to uncover security flaws and recommend effective remediation strategies.
Key Responsibilities:
1. Penetration Testing:
Conduct comprehensive penetration tests on web and mobile applications to identify security vulnerabilities and weaknesses.
2. Perform system penetration testing on various platforms including Windows, Linux, and network devices.
3. Utilize industry-standard penetration testing tools and methodologies to uncover security flaws.
4. Vulnerability Identification and Exploitation:
Identify and exploit vulnerabilities in applications and systems, including but not limited to Injection, authentication and authorization issues, and buffer overflows.
5. Simulate advanced persistent threats (APTs) and other sophisticated attack scenarios.
6. Tool Management and Development:
Configure, manage, and optimize penetration testing tools such as Burp Suite, Metasploit, Nmap, and others.
7. Develop custom scripts and tools to enhance penetration testing capabilities.
8. Documentation and Reporting:
Create detailed and comprehensive reports of penetration testing findings.
9. Document identified vulnerabilities, exploitation techniques, and provide actionable recommendations for remediation.
10. Maintain records of penetration tests, including methodologies, tools used, and remediation efforts.
11. Compliance and Standards:
Ensure all penetration tests adhere to relevant industry standards, regulations, and compliance requirements.
12. Assist in the development and maintenance of security policies and procedures related to penetration testing.
Qualifications:
1. Bachelor's degree in computer science, Information Security, or a related field.
2. Minimum of 5 years of experience in penetration testing, application security, or a related discipline.
3. Proficiency in penetration testing tools such as Burp Suite, Metasploit, Nmap, OWASP ZAP, etc.
4. Strong understanding of web and mobile application security, Azure environment including common vulnerabilities and attack vectors.
5. Experience with system penetration testing on various platforms including Windows and Linux.
6. Excellent analytical, problem-solving, and communication skills.
7. Relevant certifications such as OSCP, OSWE, OSEP, OSED are preferred.
8. Active participation in CTF and bug bounty are preferred.
Skills and Competencies:
1. Expertise in both application and system penetration testing methodologies and tools.
2. Strong understanding of secure coding principles and application security best practices.
3. Excellent technical writing skills for clear and concise documentation.
4. Ability to work independently and as part of a team in a fast-paced environment.
5. Knowledge of programming and scripting languages (e.g., Python, Java, Bash) is a plus.
#J-18808-Ljbffr
-
Penetration Testing
3 weeks ago
Abu Dhabi, Abu Dhabi, United Arab Emirates Techneplus Americas LLC Full timeAbu Dhabi, United Arab Emirates | Posted on 08/21/2024Job Description: Senior Specialist in Application and System Penetration TestingPosition Overview:ValueMentor is seeking a highly skilled and experienced Senior Specialist in Application and System Penetration Testing to join our Cybersecurity team. This role is crucial in identifying and mitigating...
-
Penetration Testing
1 week ago
Abu Dhabi, Abu Dhabi, United Arab Emirates Techneplus Americas LLC Full timeAbu Dhabi, United Arab Emirates | Posted on 08/21/2024 Job Description: Senior Specialist in Application and System Penetration Testing Position Overview: ValueMentor is seeking a highly skilled and experienced Senior Specialist in Application and System Penetration Testing to join our Cybersecurity team. This role is crucial in identifying and mitigating...
-
Penetration Testing Expert
1 week ago
Abu Dhabi, Abu Dhabi, United Arab Emirates cander Full timeWe're looking for a highly skilled Penetration Testing Expert to join our team in Abu Dhabi.The successful candidate will have extensive experience in penetration testing and vulnerability assessment.Key ResponsibilitiesDesign and execute penetration testing engagements.Identify and exploit vulnerabilities in systems and applications.Vulnerability...
-
Penetration Testing Expert
1 week ago
Abu Dhabi, Abu Dhabi, United Arab Emirates cander Full timeCander Abu Dhabi Emirate is looking for an experienced Penetration Testing Expert to join our team.Job OverviewAs a key member of our cybersecurity team, you will be responsible for conducting penetration tests to ensure the security of our clients' systems.Key Responsibilities:Plan and execute penetration tests across web, mobile, network, IoT, and...
-
Abu Dhabi, Abu Dhabi, United Arab Emirates cander Full timeVulnerability Assessment and Penetration Testing Consultantcander Abu Dhabi Emirate, United Arab EmiratesWe're looking for a Security Consultant with strong experience in Vulnerability Assessment and Penetration Testing (VA/PT) to support a high-impact cybersecurity environment in Abu Dhabi.Key Responsibilities:Penetration TestingConduct network,...
-
Abu Dhabi, Abu Dhabi, United Arab Emirates cander Full timeWe're looking for a Security Consultant with strong experience in Vulnerability Assessment and Penetration Testing (VA/PT) to support a high-impact cybersecurity environment in Abu Dhabi.Key Responsibilities:Penetration TestingConduct network, application, and system penetration tests.Simulate real-world cyberattacks to uncover potential weaknesses.Execute...
-
Abu Dhabi, Abu Dhabi, United Arab Emirates cander Full timeWe're looking for a Security Consultant with strong experience in Vulnerability Assessment and Penetration Testing (VA/PT) to support a high-impact cybersecurity environment in Abu Dhabi. Key Responsibilities: Penetration Testing Conduct network, application, and system penetration tests. Simulate real-world cyberattacks to uncover potential weaknesses....
-
Abu Dhabi, Abu Dhabi, United Arab Emirates cander Full timeWe're looking for a Security Consultant with strong experience in Vulnerability Assessment and Penetration Testing (VA/PT) to support a high-impact cybersecurity environment in Abu Dhabi. Key Responsibilities: Penetration Testing Conduct network, application, and system penetration tests. Simulate real-world cyberattacks to uncover potential...
-
Penetration Testing Specialist
8 hours ago
Abu Dhabi, Abu Dhabi, United Arab Emirates beBee Careers Full timeThe Vulnerability Assessment Professional will identify and analyze potential security risks.Key ResponsibilitiesDevelop and implement comprehensive vulnerability assessment plans.Identify and analyze potential security risks.Collaborate with the team to validate and prioritize findings.Prepare detailed technical reports and provide guidance on...
-
Penetration Tester
2 weeks ago
Abu Dhabi, Abu Dhabi, United Arab Emirates Al Reem Group Full timeWe are seeking a highly skilled and motivated Penetration Tester to join our dynamic team in Abu Dhabi. As a Penetration Tester, you will be responsible for assessing the security posture of infrastructure, applications, and cloud environments. Your goal will be to identify vulnerabilities and provide actionable insights to enhance security defenses.Key...
-
Penetration Tester
2 days ago
Abu Dhabi, Abu Dhabi, United Arab Emirates Al Reem Group Full timeWe are seeking a highly skilled and motivated Penetration Tester to join our dynamic team in Abu Dhabi. As a Penetration Tester, you will be responsible for assessing the security posture of infrastructure, applications, and cloud environments. Your goal will be to identify vulnerabilities and provide actionable insights to enhance security defences.Key...
-
Penetration Testing Professional
13 hours ago
Abu Dhabi, Abu Dhabi, United Arab Emirates beBee Careers Full timeJob Summary:We are seeking an experienced IT Cyber Security Assurance and Risk Specialist to join our team. In this role, you will play a vital part in protecting our information systems from cyber threats.Key Responsibilities:Penetrate testing to identify vulnerabilities in systems, networks, and applications.Collaborate with system owners and internal...
-
Application and System Penetration Tester
2 days ago
Abu Dhabi, Abu Dhabi, United Arab Emirates beBee Careers Full timeJob Overview:Our team is seeking an experienced Application and System Penetration Tester to conduct comprehensive penetration tests on web and mobile applications.The ideal candidate will have a strong understanding of web and mobile application security, Azure environment, common vulnerabilities, and attack vectors.The role involves identifying and...
-
Security Testing Professional
2 days ago
Abu Dhabi, Abu Dhabi, United Arab Emirates beBee Careers Full timeJob Requirements:We are seeking a highly skilled Security Testing Professional to conduct comprehensive penetration tests on web and mobile applications.The role involves identifying and mitigating security vulnerabilities in web and mobile applications, as well as in system infrastructure.The successful candidate will have a strong background in both...
-
Non Destructive Testing Engineer
7 hours ago
Abu Dhabi, Abu Dhabi, United Arab Emirates beBee Careers Full timeJob Overview:">We are seeking a highly skilled Non-Destructive Testing (NDT) expert to oversee and manage NDT activities, ensuring compliance with industry standards and client specifications. As a Quality Assurance Specialist, you will be responsible for developing and implementing NDT procedures, techniques, and best practices for various inspection...
-
Cybersecurity Specialist
2 days ago
Abu Dhabi, Abu Dhabi, United Arab Emirates beBee Careers Full timeJob Description:We are seeking a highly skilled Cybersecurity Specialist to join our team.This role involves conducting comprehensive penetration tests on web and mobile applications to identify security vulnerabilities and weaknesses.The successful candidate will have a strong background in both application and system penetration testing, with a proven...
-
Vulnerability Assessment Expert
2 days ago
Abu Dhabi, Abu Dhabi, United Arab Emirates beBee Careers Full timeAbout the Role:We are looking for a Vulnerability Assessment Expert to join our team and conduct comprehensive penetration tests on web and mobile applications.The role involves identifying and mitigating security vulnerabilities in web and mobile applications, as well as in system infrastructure.The successful candidate will have a strong background in both...
-
Vulnerability Management Consultant
2 days ago
Abu Dhabi, Abu Dhabi, United Arab Emirates beBee Careers Full timeThe successful candidate will have 2-3 years of hands-on experience in penetration testing or security assessments. They will need to demonstrate proven expertise in conducting penetration tests across multiple domains and a strong understanding of cybersecurity frameworks such as MITRE ATT&CK, OWASP, and NIST.Responsibilities :Conduct comprehensive...
-
Vulnerability Assessment Professional
2 weeks ago
Abu Dhabi, Abu Dhabi, United Arab Emirates Al Reem Group Full timeJob SummaryWe are seeking an experienced Vulnerability Assessment Professional to join our team at Al Reem Group. The ideal candidate will have a strong background in penetration testing and security assessments.Responsibilities:Conduct comprehensive vulnerability assessments and penetration tests across infrastructure, network, web, and mobile...
-
Security Assessment Expert
2 days ago
Abu Dhabi, Abu Dhabi, United Arab Emirates beBee Careers Full timeA key responsibility of this role is to conduct thorough vulnerability assessments and penetration tests across various domains. This includes assessing infrastructure, network, web, and mobile applications for potential weaknesses and providing recommendations for improvement.Responsibilities :Conduct comprehensive vulnerability assessments and penetration...