Senior Pen Tester

Full TimeDubai, UAEFinesse Direct

Job Position: Senior Pen Tester
Location: Dubai, UAE
Company Name: Finesse Direct

– Manage VMDR, Application security, offensive security, SOC engineering, Threat Hunting, Project management, provide consultancy and advisory services to Finesse customer etc.
– Immediate joiners preferred
– Experience: 5+
– Application Penetration Testing
– Conduct thorough security assessments and penetration testing of web, mobile, and desktop applications,
– Source code review
– Firewall config review
– Identify, exploit, and document vulnerabilities in application design, architecture, and implementation.
– Collaborate with development teams to provide remediation recommendations and validate fixes.
– Investigate systems and applications for signs of compromise, identifying indicators of attack or compromise (IoCs).
– Analyze logs, memory dumps, and artifacts to trace attack paths and understand exploitation techniques.
– Deliver comprehensive, well-structured technical and executive-level reports on findings, remediation steps, and security recommendations.
– Provide clear documentation of attack vectors, evidence collected, and impact analysis for stakeholders.
– Participate in security reviews, providing guidance on best practices for future prevention.
– Proven experience in penetration testing of applications, including expertise with tools like Burp Suite, OWASP ZAP, Metasploit, or similar.
– Strong knowledge of application security principles, including OWASP Top 10 vulnerabilities.
– Proficiency in scripting or programming languages (e.g., Python, Bash, PowerShell).
– Excellent analytical, problem-solving, and communication skills.
– Preferred Certifications: not mandatory
– Offensive Security Certified Professional (OSCP), GIAC Penetration Tester (GPEN) or similar
– Certified Incident Handler (GCIH), Certified Forensic Examiner (GCFE), or similar.

Apply Now: Send your resume to [email protected]

Get Walk-In & Job Alerts on WhatsApp

To apply for this job email your details to jerry@finessedirect.com