drjobs
PentesterRed Teamer
drjobs PentesterRed Teamer العربية

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Job Location

drjobs

Dubai - UAE

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Req ID : 2691478
Certainly lets revise the job description (JD) to include pentesting and pentester experience:


**Job Title: Security Consultant (Pentester Focus)**

**Location:** Remote (Pune or Dubai preferred)

**Overview:**
We are seeking a seasoned Security Consultant with a focus on penetration testing (pentesting) and pentester experience to join our team. The ideal candidate will possess a strong background in offensive security including conducting comprehensive pentests identifying vulnerabilities and providing actionable recommendations for remediation. Additionally experience in bug bounty hunting CTF participation and collaboration with crossfunctional teams will be highly valued.

**Responsibilities:**

1. **Pentesting:**
Lead and conduct penetration tests on web applications APIs networks (internal and external) mobile applications (Android and iOS) and infrastructure.
Utilize black box grey box and red teaming methodologies to identify and exploit security vulnerabilities.
Perform source code review and business logic analysis to identify security flaws.

2. **Security Assessment:**
Evaluate the security posture of client systems and applications through vulnerability assessment and pentesting.
Provide detailed reports and documentation outlining assessment results including identified vulnerabilities and recommended remediation actions.

3. **Bug Bounty Hunting:**
Actively participate in bug bounty programs to identify and responsibly disclose security vulnerabilities.
Utilize bug hunting tools such as Burp Suite OWASP ZAP Metasploit Nmap and SQLmap to identify vulnerabilities.
Maintain a strong presence and reputation within the bug bounty community.

4. **CTF Participation:**
Participate in Capture The Flag (CTF) competitions on platforms such as HackTheBox and TryHackMe.
Continuously enhance skills and knowledge through CTF challenges and exercises.

5. **Collaboration and Communication:**
Collaborate with crossfunctional teams to implement security solutions and best practices.
Communicate effectively with clients to understand their security requirements and concerns.
Provide mentorship and guidance to junior team members.

**Requirements:**

Bachelors degree in Information Technology Computer Science or related field.
Minimum of insert number years of experience in penetration testing and pentester roles.
Extensive handson experience in offensive security including conducting comprehensive pentests.
Proficiency in bug bounty hunting and participation in CTF competitions.
Strong expertise in security assessment methodologies and tools.
Excellent written and verbal communication skills.
Certifications such as CEH eJPT eCPPT OSCP etc.
Active participation and recognition in bug bounty platforms and CTF competitions.
Ability to work independently and collaboratively in a remote team environment.

**Benefits:**
Competitive salary package
Remote work flexibility
Opportunities for professional development and training
Health insurance coverage
Paid time off and holidays

**Application Process:**
To apply for this position please send your updated resume along with a cover letter highlighting your relevant experience and skills to Email Address.


Feel free to customize the JD further to align with your organizations specific requirements and preferences.

security,pentester,ctf participation,communication,mentorship,offensive security,black box testing,bug hunting tools,source code review,grey box testing,bug bounty hunting,hunting,penetration testing,red teaming,assessment,vulnerability assessment

Employment Type

Full Time

Company Industry

About Company

0-50 employees
Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.

Similar Jobs