https://bayt.page.link/E5ybFKm3UQs53xkk6
Create a job alert for similar positions

Job Description

Penetration Tester


Location: Riyadh


Job Type: Full-Time


Job Overview: As aPenetration Tester you will conduct assessments of our web applications, mobile platforms, APIs, and networks to identify vulnerabilities. Collaborating with cross-functional teams, you will ensure our security measures align with business objectives. Your expertise in penetration testing methodologies will be essential in communicating findings and guiding the organization toward enhanced security practices.


Responsibilities and Requirements:


  • Minimum 5+ years of hands-on experience with web application, mobile, API, and network penetration testing, including formal report writing and risk identification.
  • Understanding of business use cases, abuse cases, and their impact on security.
  • Knowledge of penetration testing methodologies and frameworks (e.g., ATT&CK, OWASP, PTES, MITRE).
  • Ability to explain security vulnerabilities to non-experts, with proof of concept demonstrations.
  • Experience in vulnerability identification, malware analysis, and emerging exploitation techniques.
  • Experience in source code review and using findings for targeted attacks.
  • Ability to adapt between tooling and manual operations as needed.
  • Certifications like OSCP, GWAPT, eCPPT, eWAPTX, eCPTX, CRTP, CRTO, GPEN,CRTE etc

Job Details

Job Location
Riyadh Saudi Arabia
Company Industry
Other Business Support Services
Company Type
Unspecified
Employment Type
Unspecified
Monthly Salary Range
Unspecified
Number of Vacancies
Unspecified
You have reached your limit of 15 Job Alerts. To create a new Job Alert, delete one of your existing Job Alerts first.
Similar jobs alert created successfully. You can manage alerts in settings.
Similar jobs alert disabled successfully. You can manage alerts in settings.