drjobs Senior Penetration Tester

صاحب العمل نشط

1 وظيفة شاغرة
هذا المنشور غير متاح الآن! ربما يكون قد تم شغل الوظيفة.
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني
Valid email field required
أرسل الوظائف
drjobs
أرسل لي وظائف مشابهة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني

Valid email field required
أرسل الوظائف
موقع الوظيفة drjobs

الهند

الراتب الشهري drjobs

لم يكشف

drjobs

لم يتم الكشف عن الراتب

عدد الوظائف الشاغرة

1 وظيفة شاغرة

الوصف الوظيفي

Role

We are seeking a highly skilled Senior Penetration Tester to lead our penetration testing team. The ideal candidate will have a deep understanding of cyber security principles and a proven track record of identifying and mitigating vulnerabilities. This role involves conducting sophisticated penetration tests, simulating advanced cyber threats to uncover vulnerabilities, and collaborating with clients to develop robust security strategies.

Responsibility

  • Lead complex penetration testing engagements to identify vulnerabilities in clients' networks, applications, and systems.
  • Develop and refine penetration testing methodologies to ensure thorough and efficient vulnerability identification.
  • Manage and mentor a team of penetration testers, fostering a culture of continuous learning and professional development.
  • Collaborate with clients to understand their security posture and tailor penetration testing efforts to their specific needs and challenges.
  • Present findings to clients, including technical teams and executive leadership, providing clear explanations of vulnerabilities, the potential impact on the business, and recommended mitigation strategies.
  • Stay abreast of the latest cyber threats, penetration testing tools, and technologies, integrating new techniques into testing practices.
  • Contribute to the development of new services and improvements in penetration testing processes and documentation.
  • Participate in research and development initiatives to advance the field of cyber security and contribute to the security community.

Requirements

  • Bachelor's or Master's degree in Information Security, Computer Science, or a related field.
  • Professional security certifications highly regarded (e.g., OSCP, OSCE, GPEN, GWAPT, or AWS/Cisco/Google Cloud certifications).
  • At least 4 years of experience in penetration testing or ethical hacking, with a proven ability to lead and deliver high-profile security assessment projects.
  • Proficient in a range of penetration testing tools and techniques, with the ability to adapt and innovate in fast-paced environments.
  • Demonstrated capability to lead security assessments and manage teams effectively.
  • Strong communication skills, with proficiency in presenting complex findings and strategies to technical and executive audiences.
  • A commitment to ethical hacking principles, with a keen understanding of the legal implications of penetration testing.
  • Experience with scripting and programming (e.g., Python, Ruby, Bash, PowerShell) to automate tasks and develop custom tools.

نوع التوظيف

المجال

IT Enabled Services

القسم / المجال المهني

IT Department

الإبلاغ عن هذه الوظيفة
إخلاء المسؤولية: د.جوب هو مجرد منصة تربط بين الباحثين عن عمل وأصحاب العمل. ننصح المتقدمين بإجراء بحث مستقل خاص بهم في أوراق اعتماد صاحب العمل المحتمل. نحن نحرص على ألا يتم طلب أي مدفوعات مالية من قبل عملائنا، وبالتالي فإننا ننصح بعدم مشاركة أي معلومات شخصية أو متعلقة بالحسابات المصرفية مع أي طرف ثالث. إذا كنت تشك في وقوع أي احتيال أو سوء تصرف، فيرجى التواصل معنا من خلال تعبئة النموذج الموجود على الصفحة اتصل بنا