Senior Penetration Tester Dubai UAE

Position: Senior Penetration Tester

Date posted: 2022-05-17

Industry: other

Employment type: Full Time

Experience: 3 years

Qualification: Bachelor’s Degree is required

Salary: AED 8000 to 10000

Location: Dubai, United Arab Emirates

Company: Confidential

Description:

Senior Penetration Tester Required

  • Lead the design and development of the security test platform, build and improve the automatic monitoring capability of the security platform;
  • Responsible for tracking the latest security vulnerabilities and technologies in the industry, and develop vulnerability early warning and solutions.
  • Responsible for independently completing the penetration testing of the platform by using various internal and external tools, and following up the repair and retest of discovered vulnerabilities;
  • Responsible for the safety penetration test (including black boxes and white boxes), and independently complete the safety penetration test task;
  • Responsible for the emergency disposal of the security vulnerabilities of the business system;

Competence for a post:

  • Bachelor degree or above, major in information security, computer science or related science;
  • More than 3 years of full-time working experience in penetration testing, familiar with the steps,
  • methods and procedures of penetration testing;
  • Understand common programming languages, and can use at least one language in Python, Ruby, Perl, C, and Java to write penetration test tools / scripts;
  • Familiar with common attacks and defense methods, familiar with web security and penetration technology, able to conduct WEB penetration testing, WEB code vulnerability mining and analysis;
  • Familiar with the working principle of mainstream operating systems, database, network and application systems, and fully master common security vulnerabilities and utilization technologies;
  • Familiar with common WEB penetration methods (such as SQL, XSS, file upload, file inclusion, command execution, etc.);
  • Master various penetration test tools and have a deep understanding of their principles (such as Burpsuite, sqlmap, appscan, AWVS, map, MSF, cobalt strike, etc.); Holding CISP-PTE, CISSP and CIS certificates are preferred;
  • Have a strong interest in safety and strong independent study ability; can actively pay attention to the latest security attack and defense technology at home and abroad, and be familiar with the frontier

Only candidates living in UAE can apply, other countries’ candidates will not be entertained for that post.

Leave a Reply

Your email address will not be published. Required fields are marked *