drjobs VAPT Consultant-OT Security - Saudi Onsite العربية

VAPT Consultant-OT Security - Saudi Onsite

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Au - Germany

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Job Role: Senior VAPT SpecialistOT
Experience: 10 years
Location: Saudi Riyadh ( Onsite)

Position Summary:

We are seeking a skilled VAPT (Vulnerability Assessment and Penetration Testing) Specialist with strong experience in Operational Technology (OT) to join our cybersecurity team. The successful candidate will be responsible for conducting comprehensive penetration tests on ICS/SCADA systems to identify and mitigate vulnerabilities that could be exploited by external and internal threats. This role involves assessing both network and wireless security simulating cyberattacks and evaluating human security elements to ensure robust protection of critical infrastructure.

Key Responsibilities:

1. Penetration Testing on ICS/SCADA Systems:
o Conduct thorough penetration testing on SCADA/ICS/DCS networks.
o Perform both external and internal network penetration tests.
External Network Testing: Identify vulnerabilities in the network perimeter that could be exploited by external attackers.
Internal Network Testing: Assess the impact of internal threats including privilege escalation and lateral movement within the network.

2. Wireless Security Assessment:
o Evaluate wireless protocols and networks within industrial environments.
o Conduct penetration tests to identify and assess the security and impact of exploitable vulnerabilities in wireless systems.

3. CyberAttack Simulation:
o Simulate cyberattacks on ICS/SCADA systems to test the organization s security posture.
o Evaluate the effectiveness of existing security measures in withstanding real adversary attacks.

4. Phishing campaigns:
o Assess the human element of security by attempting to manipulate individuals into divulging confidential information or gaining unauthorized access through deceptive means.

5. Application Penetration Testing:
o Focus on software and applications specifically designed for SCADA/ICS environments.
o Test for vulnerabilities in web interfaces configuration tools and underlying software logic.


Qualifications:

Bachelor s degree in Cybersecurity Information Technology Computer Science or a related field.
Extensive experience in penetration testing with a focus on OT environments specifically ICS/SCADA/DCS systems.
Strong understanding of network security principles wireless security protocols and cyber attack simulation techniques.
Proficient in using penetration testing tools and methodologies.
Excellent problemsolving skills and attention to detail.
Strong communication skills both written and verbal with the ability to convey complex security issues to nontechnical stakeholders.
Relevant certifications (e.g. CEH OSCP CISSP) are highly desirable.

vapt,phishing campaigns,ics/scada systems,network security,wireless security,ics,application penetration testing,cyber-attack simulation,dcs,operational technology (ot),operational technology,vulnerability assessment,scada,penetration testing,vapt specialist

Employment Type

Full Time

Company Industry

About Company

0-50 employees
Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.