Senior Penetration Tester

Dubai, DU, AE, United Arab Emirates

Job Description

Requirements:



Web Application VAPT Mobile Application VAPT [iOS & Android] Network VAPT Threat Modeling Secure Code Review Secure Architecture Review Vulnerability Research and Exploitation Hardware Reverse Engineering Developing VAPT Tools & Software

Experience- 5+ years



Skill Set:



Application Security [Web & Mobile] Reverse Engineering Exploit Development OS:

Linux

(Bash), Windows, AWS Languages:

Python

, SQL, PHP, .NET, Java,

JS

,

Assembly

(ASM) Tools: BurpSuite Pro, Frida, Objection, Hopper Disassembler, Wireshark, Metasploit, Ghidra, IDA Pro, Apktool, Nmap, Docker, GitHub Standards: OWASP, NVDB, CVE, CWE, CVSS iOS: Reverse Engineering, Jailbreak Detection Bypass, SSL Certificate Pinning Bypass Android: Reverse Engineering, Root Detection Bypass, SSL Certificate Pinning Bypass BONUS: Participated in Bug Bounty [Responsible Disclosure] programs * BONUS: Contribution to or ownership of open-source software (GitHub)

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2259528
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Dubai, DU, AE, United Arab Emirates
  • Education
    Not mentioned