Jobs
>
Dubai

    PentesterRed Teamer - Dubai, United Arab Emirates - K20S Kinetic Technologies Private Limited

    Default job background
    Description
    Certainly lets revise the job description(JD) to include pentesting and pentesterexperience:


    JobTitle:
    Security Consultant (PentesterFocus)


    Location:Remote (Pune or Dubaipreferred)


    Overview:Weare seeking a seasoned Security Consultant with a focus onpenetration testing (pentesting) and pentester experience to joinour team. The ideal candidate will possess a strong background inoffensive security including conducting comprehensive pentestsidentifying vulnerabilities and providing actionablerecommendations for remediation. Additionally experience in bugbounty hunting CTF participation and collaboration withcrossfunctional teams will be highlyvalued.


    Responsibilities:
    1.


    Pentesting: Lead and conduct penetrationtests on web applications APIs networks (internal and external)mobile applications (Android and iOS) andinfrastructure. Utilize black box grey boxand red teaming methodologies to identify and exploit securityvulnerabilities. Perform source code reviewand business logic analysis to identify securityflaws.
    2.


    Security Assessment: Evaluate thesecurity posture of client systems and applications throughvulnerability assessment and pentesting.
    Provide detailed reports and documentation outlining assessmentresults including identified vulnerabilities and recommendedremediationactions.
    3.


    Bug Bounty Hunting: Actively participatein bug bounty programs to identify and responsibly disclosesecurity vulnerabilities. Utilize bughunting tools such as Burp Suite OWASP ZAP Metasploit Nmap andSQLmap to identify vulnerabilities. Maintaina strong presence and reputation within the bug bountycommunity.
    4.


    CTF Participation: Participate inCapture The Flag (CTF) competitions on platforms such as HackTheBoxand TryHackMe. Continuously enhance skillsand knowledge through CTF challenges andexercises.
    5.


    Collaboration and Communication:Collaborate with crossfunctional teams to implement securitysolutions and best practices. Communicateeffectively with clients to understand their security requirementsand concerns. Provide mentorship andguidance to junior teammembers.


    Requirements:
    Bachelors degree in Information Technology Computer Science orrelated field. Minimum of insert numberyears of experience in penetration testing and pentesterroles. Extensive handson experience inoffensive security including conducting comprehensivepentests. Proficiency in bug bounty huntingand participation in CTF competitions.
    Strong expertise in security assessment methodologies andtools. Excellent written and verbalcommunication skills. Certifications such asCEH eJPT eCPPT OSCP etc. Activeparticipation and recognition in bug bounty platforms and CTFcompetitions. Ability to work independentlyand collaboratively in a remote teamenvironment.

    Benefits:Competitive salary package Remote workflexibility Opportunities for professionaldevelopment and training Health insurancecoverage Paid time off andholidays

    ApplicationProcess:To apply for this position pleasesend your updated resume along with a cover letter highlightingyour relevant experience and skills to EmailAddress.

    Feelfree to customize the JD further to align with your organizationsspecific requirements andpreferences.
    security,pentester,ctfparticipation,communication,mentorship,offensive security,black boxtesting,bug hunting tools,source code review,grey box testing,bugbounty hunting,hunting,penetration testing,redteaming,assessment,vulnerability assessment