Senior Penetration Testing Specialist – Saudi Arabia – 4 to 6 Years Experience
Job Overview
-
Date Posted3 December 2024
-
Location
-
Expiration date3 February 2025
-
Experience4 Year
-
GenderAny
Job Description
PROVEN is looking for a highly skilled Senior Penetration Testing Specialist to join our cybersecurity team in Saudi Arabia. This role focuses on identifying and exploiting vulnerabilities within systems, networks, and applications to enhance the organization’s security posture.
Responsibilities:
- Lead and conduct advanced penetration tests across various IT environments.
- Identify, exploit, and document security vulnerabilities in applications, networks, and systems.
- Provide actionable recommendations to improve security controls and remediation strategies.
- Collaborate with internal teams to strengthen overall security measures.
- Produce detailed reports and present findings to both technical and non-technical stakeholders.
Job Requirements
• Extensive experience in penetration testing, ethical hacking, and vulnerability exploitation.
• Proficiency with penetration testing tools such as Metasploit, Burp Suite, or Kali Linux.
• Strong knowledge of network protocols, web application security, and exploit development.
Preferred Qualifications
• Certifications such as OSCP, CEH, or CISSP.
• Experience working in regulated industries (e.g., finance, healthcare).
• Familiarity with threat modeling and risk analysis techniques.
About the Company
PROVEN is a trusted provider of cybersecurity solutions in Saudi Arabia, offering cutting-edge services to secure critical assets. Join our team and help protect organizations from cyber threats.