drjobs Senior Penetration Tester العربية

Senior Penetration Tester

Employer Active

The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Thrissur - India

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Job Description

Role


We are seeking a highly skilled Senior Penetration Tester to lead our penetration testing team. The ideal candidate will have a deep understanding of cyber security principles and a proven track record of identifying and mitigating vulnerabilities. This role involves conducting sophisticated penetration tests simulating advanced cyber threats to uncover vulnerabilities and collaborating with clients to develop robust security strategies.


Responsibility


  • Lead complex penetration testing engagements to identify vulnerabilities in clients networks applications and systems.
  • Develop and refine penetration testing methodologies to ensure thorough and efficient vulnerability identification.
  • Manage and mentor a team of penetration testers fostering a culture of continuous learning and professional development.
  • Collaborate with clients to understand their security posture and tailor penetration testing efforts to their specific needs and challenges.
  • Present findings to clients including technical teams and executive leadership providing clear explanations of vulnerabilities the potential impact on the business and recommended mitigation strategies.
  • Stay abreast of the latest cyber threats penetration testing tools and technologies integrating new techniques into testing practices.
  • Contribute to the development of new services and improvements in penetration testing processes and documentation.
  • Participate in research and development initiatives to advance the field of cyber security and contribute to the security community.


Requirements


  • Bachelors or Masters degree in Information Security Computer Science or a related field.
  • Professional security certifications highly regarded (e.g. OSCP OSCE GPEN GWAPT or AWS/Cisco/Google Cloud certifications).
  • At least 4 years of experience in penetration testing or ethical hacking with a proven ability to lead and deliver highprofile security assessment projects.
  • Proficient in a range of penetration testing tools and techniques with the ability to adapt and innovate in fastpaced environments.
  • Demonstrated capability to lead security assessments and manage teams effectively.
  • Strong communication skills with proficiency in presenting complex findings and strategies to technical and executive audiences.
  • A commitment to ethical hacking principles with a keen understanding of the legal implications of penetration testing.
  • Experience with scripting and programming (e.g. Python Ruby Bash PowerShell) to automate tasks and develop custom tools.


Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.