VAPT Analyst - Dubai, United Arab Emirates - Black Box

    Black Box
    Black Box Dubai, United Arab Emirates

    2 weeks ago

    Default job background
    Description

    Responsibilities

    • Conduct Vulnerability Assessment and Penetration Testing and configuration review for network, web application , mobile application and thick -client application
    • Conduct configuration reviews for OS , DB, Firewall, routers, Switches and other security devices/components
    • Perform manual testing of web applications
    • Prepare detailed reports
    • Ensure timely delivery of status updates and final reports to clients
    • Handle Clients queries
    • Keep oneself updated on the latest IT Security news ,exploits, hacks
    • Prepare Threat Intelligence reports for newly discovered threat agents, exploits, attacks Essential Skills
    • Thorough and practical knowledge of OWASP
    • Hands on experience with popular security tools – Burpsuite, Nessus
    • Working knowledge of manual testing of web applications
    • Good knowledge of modifying and compiling exploit code
    • Hands on experience of working on Windows and Linux
    • Working knowledge of CIS Security benchmarks