Cybersecurity – Penetration Tester

Abu Dhabi Tax Free3 days agoFull-time External
Negotiable
We have a new opportunity for "Cybersecurity – Penetration Tester / Red Team Specialist" with our client. Interested candidates send me your CV to Job Title: Cybersecurity – Penetration Tester / Red Team Specialist Location: Abu Dhabi Duration: Permanent Conduct penetration testing across infrastructure, networks, web, and mobile applications • Perform Red Teaming exercises simulating real-world attack scenarios • Develop and document exploits, test cases, and methodologies • Perform post-remediation verification testing • Prepare detailed vulnerability and risk assessment reports • Communicate findings to technical and non-technical stakeholders • Mentor junior cybersecurity team members • Assist with threat modeling and proactive risk mitigation • Review code for security vulnerabilities Frameworks: MITRE ATT&CK;, OWASP, NIST Certifications: OSCP, CRTP, eCPPT, eJPT, CEH, EWAPT, CREST, SANS/GIAC Tools: Burp Suite, Metasploit, Nessus, Nmap, C2 frameworks Scripting: Python, PowerShell, Bash • Strong communication and collaborative skills Interested candidates send me your Cv along with below details: Expected salary: Visa/ Work Permit: Notice Period: Current Location: Show more Show less