Browse Jobs
For Employers
Post JobLog inGet Started

Penetration Tester

Trusted Security Solutions - TSS
Riyadh, Saudi Arabia
Posted 3 years ago
15Applicants for1 open position
  • 11Viewed
  • 2In Consideration
  • 9Not Selected
Search other opportunities

Job Details

Experience Needed:
Career Level:
Education Level:
Salary:
Job Categories:

Skills And Tools:

Job Description

We are looking for a PenTesting Resident Engineer should be 6+ years of experience in cybersecurity with 3 or more dedicated certificates in PenTest like (GPEN, GWAPT, GXPN, or eWPTXv2), all the experience in the penetration testing path,

Job Title: PenTesting Resident Engineer
Location: Riyadh, Saudi Arabia
Full-Time

Responsibility:

  • Utilize a number of techniques and tools to simulate cyber-attacks without affecting the organization’s applications/systems' normal operations.Capable to carry out extensive penetration testing for both external and internal IT systems, web applications, cloud integration, networks, etc.
  • Conduct penetration tests that are custom-tailored to the organization’s environment and need with capabilities to assess all critical systems, networks, and applications.
  • Provide information on where vulnerabilities exist, and the potential impact of the vulnerabilities, determine how privilege accounts might be abused externally and internally, which permissions can be escalated on the compromised systems.Provide methods, configurations, and a roadmap on fixing the vulnerabilities identified during the penetration testing so that the actual cyber-attacks or compromises can be prevented.
  • Identify exploitable vulnerabilities that may exist in exposed services or APIs, applications.
  • Clearly help to identify whether critical assets are at risk.
  • Provide reports and summaries for executives, technical and Senior-level management.
  • Provide findings and comprehensive recommendations on how to fix vulnerabilities and threats.
  • Provide comprehensive technical details that include enough information to fix the risks, vulnerabilities, and persistent threats.
  • Performed at off-peak hours, holidays – whenever required
  • Penetration tests should be non-Intrusive.
  • Create new, edit existing reports, as necessary.
  • Create new, edit existing dashboards, as necessary.

Job Requirements

  • 6+ years of experience in cybersecurity with 3 or more dedicated certificates in PenTest like (GPEN, GWAPT, GXPN, or eWPTXv2), all the experience in the penetration testing path

Featured Jobs

Similar Jobs

Search other opportunities
JobsIT/Software DevelopmentPenetration Tester