Senior Penetration Tester Dubai

Dubai, United Arab Emirates

Job Description

Senior Penetration Tester - Dubai

Responsibilities:
  • Threat Modeling
  • API VAPT
  • Application VAPT [Web & Mobile]
  • Secure Code Review
  • Secure Architecture Review
  • Vulnerability Research and Exploitation
  • Developing VAPT Tools & Software
Skills:
  • Application Security [Web & Mobile]
  • Reverse Engineering
  • Exploit Development
  • OS: Linux (Bash), Windows, AWS
  • Languages: Python, SQL, PHP, .NET, Java, JS, Assembly (ASM)
  • Tools: BurpSuite Pro, Frida, Objection, Hopper Disassembler, Wireshark, Metasploit, Ghidra, IDA Pro, Apktool, Nmap, Docker, GitHub
  • Standards: OWASP, NVDB, CVE, CWE, CVSS
  • iOS: Reverse Engineering, Jailbreak Detection Bypass, SSL Certificate Pinning Bypass
  • Android: Reverse Engineering, Root Detection Bypass, SSL Certificate Pinning Bypass
  • BONUS: Participated in Bug Bounty [Responsible Disclosure] programs
  • BONUS: Contribution to or ownership of open-source software (GitHub)
Salary: AED 30k - AED 35k + Self & Family Benefits
Location: Dubai

Kingston Stanley

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1539721
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Dubai, United Arab Emirates
  • Education
    Not mentioned