https://bayt.page.link/v1TUmrkCw1dqRip19
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

Job Description

Our Mission is to Simplify Life. We are looking to Simplify and automate complex decision-making for customer centric industries, like Utilities, Financial Services, Logistics, and commerce, that drive the world's economies and you have the chance to join the revolution. We are trying to solve huge challenges in today's enterprise that are directly impacting the employee and customer experience.


What can we promise you:

  • You’ll join a global family of awesome, passionate people that are working together to build a sustainable, scalable ecosystem committed to using logic to create a better experience.
  • We want you to help us become better. You will be empowered to drive change and innovate.
  • That we will invest in you. We will give you the opportunity to master your domain and drive excellence.


Job Summary:


This is an exciting opportunity to join our IT department as a Penetration Tester and play a key role in safeguarding our organization's digital assets. You'll leverage your offensive security expertise to proactively identify vulnerabilities in Avertra's systems, networks, and applications. As a trusted advisor, you'll collaborate across departments to translate your findings into actionable recommendations, fostering a security-conscious culture throughout the organization.


In this role within the SDLC (Software Development Life Cycle), you'll actively participate in security assessments from the planning stages, ensuring potential weaknesses are addressed before deployment. By continuously honing your skills and staying abreast of the

latest hacking techniques, you'll be instrumental in maintaining our organization's cutting- edge security posture.


Main Job Responsibilities:


  • Plan and conduct black-box, white-box, and gray-box penetration testing engagements on our systems, networks, and applications, identifying vulnerabilities using tools like Burp Suite and Metasploit.

  • Exploit identified vulnerabilities to assess potential impact, including privilege escalation, lateral movement simulations, and proof-of-concept development.

  • Collaborate with developers to remediate vulnerabilities through clear reporting, code reviews, secure coding practices, and retesting.

  • Document findings, develop security reports, and present them to relevant stakeholders.

  • Stay updated on the latest hacking techniques, threats, vulnerabilities, and remediation strategies.

  • Provide recommendations and knowledge transfer to internal staff to boost our overall security competence.

  • Continuously improve the organization security posture by creating, developing, maintaining, and automating new attack tactics and tools. Monitor and research emerging threats to integrate them into the testing methodology.

  • Promote security awareness and best practices throughout the organization.

  • Design and execute penetration testing engagements aligned with SOC 2 compliance requirements.

  • Gather and document evidence to support the effectiveness of security controls for our annual SOC 2 audit.

  • Collaborate with third-party auditors during the SOC 2 audit process to address findings and demonstrate security posture.


تفاصيل الوظيفة

منطقة الوظيفة
عمان الأردن
قطاع الشركة
خدمات تكنولوجيا المعلومات
طبيعة عمل الشركة
صاحب عمل (القطاع الخاص)
نوع التوظيف
دوام كامل
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
1

المرشح المفضل

عدد سنوات الخبرة
الحد الأدنى: 2
الشهادة
بكالوريوس/ دبلوم عالي

Avertra is a global integration services, product development and consultancy organization focused on the energy and utilities industry. We attract and hire the industry’s most innovative and experienced problem solvers, each dedicated to our mission of helping our clients realize the full value of their investments in IT and in Avertra. Avertra’s industry-leading process knowledge and technology expertise combined with influences from consumer-centric industries has resulted in the genesis of our innovative User Xperience Unification (UXU) framework, which is available throughout our MiUtility platform of solutions for: -Call center optimization -Omni-channel customer engagement -Mobile work force management -Meter reading And much more!!

هل تحتاج لمساعدة في إضافة الكلمات المفتاحية المناسبة لسيرتك الذاتية؟

اطلب مساعدة الخبراء لكتابة سيرة ذاتية مميزة.

لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.