VAPT Analyst - Dubai, United Arab Emirates - Black Box

    Black Box
    Black Box Dubai, United Arab Emirates

    2 weeks ago

    Default job background
    Description

    Responsibilities

    • ConductVulnerability Assessment and Penetration Testing and configurationreview for network, web application , mobile application and thick-client application
    • Conduct configurationreviews for OS , DB, Firewall, routers, Switches and other securitydevices/components
    • Perform manual testing ofweb applications
    • Prepare detailedreports
    • Ensure timely delivery of statusupdates and final reports to clients
    • HandleClients queries
    • Keep oneself updated on thelatest IT Security news ,exploits,hacks
    • Prepare Threat Intelligence reports fornewly discovered threat agents, exploits, attacks EssentialSkills
    • Thorough and practical knowledge ofOWASP
    • Hands on experience with popular securitytools – Burpsuite, Nessus
    • Workingknowledge of manual testing of webapplications
    • Good knowledge of modifying andcompiling exploit code
    • Hands on experience ofworking on Windows and Linux
    • Working knowledgeof CIS Security benchmarks