VAPT Engineers – Saudi Arabia – 8 to 10 Years Experience

11 April 2024
Urgent

Job Overview

  • Date Posted
    11 April 2024
  • Location
  • Expiration date
    21 May 2024
  • Experience
    8 Year
  • Gender
    Any

Job Description

Job Title: VAPT Engineers
Company: Flint International
Location: Riyadh, Saudi Arabia
Employment Type: Full-time
Experience: 8 to 10 Years
Salary: As Per Industry standards

Job Description:
Flint International is seeking talented and experienced VAPT (Vulnerability Assessment and Penetration Testing) Engineers to join our team in Riyadh, Saudi Arabia. The VAPT Engineers will play a critical role in identifying and assessing security vulnerabilities within our clients’ networks and systems, and providing recommendations for remediation.

Responsibilities:

  • Conduct comprehensive vulnerability assessments and penetration tests on networks, applications, and infrastructure.
  • Identify and exploit security vulnerabilities to assess the effectiveness of existing security controls.
  • Analyze and prioritize vulnerabilities based on risk and potential impact.
  • Generate detailed reports documenting findings, risks, and recommendations for remediation.
  • Collaborate with clients and internal teams to implement security best practices and mitigate risks.

Requirements:

  • Bachelor’s degree in Computer Science, Information Security, or related field.
  • 8 to 10 years of experience in cybersecurity, with a focus on vulnerability assessment and penetration testing.
  • Proficiency in using tools such as Nessus, Metasploit, and Burp Suite.
  • Strong understanding of common vulnerabilities and attack vectors.
  • Excellent analytical and problem-solving skills.
  • Effective communication and client-facing skills.

Preferred Qualifications:

  • Professional certifications such as Offensive Security Certified Professional (OSCP) or Certified Ethical Hacker (CEH).
  • Experience with web application security testing and source code review.
  • Knowledge of industry compliance standards such as PCI DSS or ISO 27001.
  • Familiarity with cloud security concepts and technologies.

About the Company:
Flint International is a trusted leader in cybersecurity solutions, dedicated to helping organizations protect their digital assets from cyber threats. With a focus on innovation and excellence, we provide comprehensive security services tailored to our clients’ needs. Join us in our mission to secure businesses and empower them to thrive in the digital age.

 

Job Requirements

Bachelor's degree in Computer Science, Information Security, or related field.
8 to 10 years of experience in cybersecurity, with a focus on vulnerability assessment and penetration testing.
Proficiency in using tools such as Nessus, Metasploit, and Burp Suite.
Strong understanding of common vulnerabilities and attack vectors.
Excellent analytical and problem-solving skills.
Effective communication and client-facing skills.

Preferred Qualifications

Professional certifications such as Offensive Security Certified Professional (OSCP) or Certified Ethical Hacker (CEH).
Experience with web application security testing and source code review.
Knowledge of industry compliance standards such as PCI DSS or ISO 27001.
Familiarity with cloud security concepts and technologies.

About the Company

Flint International is a trusted leader in cybersecurity solutions, dedicated to helping organizations protect their digital assets from cyber threats. With a focus on innovation and excellence, we provide comprehensive security services tailored to our clients' needs. Join us in our mission to secure businesses and empower them to thrive in the digital age.