Application Penetration Tester

Dubai, United Arab Emirates

Job Description

Job SummaryWe are supporting a growing Dubai based company start-up who is seeking an experienced Application Security Penetration Tester who has worked with secure code review, coding design development and risk mitigation to join a client of ours based in Dubai.Working within a growing team for the Dubai office, the Application Penetration Tester will work within a broad role tasked with working on cyber-security assessments, vulnerability detection and improving the security of code.This will involve prior experience in:
  • Programming/scripting knowledge and experience with either Erlang/Java/Scala/Python/PHP/C/C++.
  • Ability to find design flaws in different programming languages, bottlenecks and architecture misconfigurations.
  • Knowledge of Cryptography.
Candidates are expected to have a strong background in conducting security assessments, architecture reviews with different code and building application security. Ideally the candidate will hold a Bachelor\'s in Computer Science or a related field.This is an excellent opportunity to join a growing and ambitious organisation who can offer relocation assistance, a tax-free salary package and plenty of career development!

Edarabia

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1655582
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Dubai, United Arab Emirates
  • Education
    Not mentioned