2 Penetration Tester jobs in Dubai
Penetration Tester
Posted today
Job Viewed
Job Description
We are seeking an experienced Penetration Tester to join our dynamic IT operations team in Ajman, UAE. In this critical role, you will be responsible for proactively identifying security vulnerabilities in our systems, networks, and applications before they can be exploited. Your expertise will help safeguard Dicetek’s digital infrastructure and ensure the highest standards of cybersecurity across all platforms. This is an exciting opportunity to work with a forward-thinking team dedicated to building secure and resilient IT environments.
Key Responsibilities of Penetration Tester Perform regular penetration testing on web applications, networks, and systems.
Identify, exploit, and document vulnerabilities with precision and clarity.
Conduct risk assessments and security audits to evaluate existing security controls.
Simulate real-world attacks to test the robustness of current defense mechanisms.
Collaborate with the IT and development teams to remediate vulnerabilities and improve security posture.
Stay updated on the latest security threats, tools, and trends.
Prepare detailed reports and presentations on findings for both technical and non-technical stakeholders.
Ensure compliance with security frameworks and industry regulations.
Bachelor's Degree in Computer Science, Cybersecurity, Information Technology, or a related field.
Minimum 6+ years of hands-on experience in penetration testing and vulnerability assessments.
In-depth knowledge of penetration testing methodologies, tools (e.g., Metasploit, Burp Suite, Nessus), and frameworks (e.g., OWASP, PTES).
Experience in ethical hacking, red teaming, and social engineering techniques.
Strong understanding of operating systems, networking protocols, and security architectures.
Relevant certifications such as OSCP, CEH, GPEN, or CISSP are highly desirable.
Excellent analytical, problem-solving, and communication skills.
At Dicetek LLC, we are a global IT solutions and services company committed to delivering technology-driven business innovations that empower enterprises across diverse industries. Headquartered in the UAE with a strong presence across the Middle East and Asia, Dicetek prides itself on its client-centric approach, deep domain expertise, and scalable delivery model. Our mission is to transform businesses by aligning cutting-edge technology with core organizational goals, while upholding values of integrity, innovation, and excellence.
#J-18808-LjbffrPenetration Tester - Associate/Consultant/Senior/SME (Onsite)(Job code DXB_160424_2)
Posted today
Job Viewed
Job Description
Penetration Testers/Offensive Security Consultants (Associate / Consultant / Senior / SME) at NetSentries get exciting opportunities to work with large enterprises across the globe to support them to meet their security assurance validation requirements. The role is part of the Service Delivery function, and we are seeking candidates with an achiever’s mindset seeking fast growth in the technology-centric work environment and ample exposure to the latest in the industry to meet challenging customer requirements.
PRIMARY RESPONSIBILITIES
The right candidate should have proficiency in conducting TWO or more of the below type of assessments.
- Perform intelligence-led security assessments on Internet-facing web applications
- Perform security assessments on internal/external software applications/services, including the services layer segments with REST/SOAP/GraphQL APIs, ESB, Middleware, or other channels.
- Perform penetration tests across public/private network infrastructure assets
- Perform code aware penetration testing and security assessment of the iOS/Android mobile applications
- Perform assessments of wireless networks and OT assets/components
- Perform security assessment of cloud environments (AWS/Azure/GCP/other) with automated tools, custom scripts, and configuration audits.
- Perform internal and external adversary emulations and AD red teaming.
ADDITIONAL RESPONSIBILITIES
- Develop testing scripts and procedures for comprehensive assessment requirements
- Conducts penetration tests and vulnerability assessments against client infrastructure following a standard testing methodology using automated, ad-hoc, and manual testing techniques.
- Compile executive and technical reports and make recommendations to findings in a responsive fashion.
- Conducts external and internal segmentation testing against client infrastructure.
- Develop penetration testing strategy and test cases for complex enterprise applications
- Develop methodology documents and pre-engagement questionnaires for Penetration Testing and Vulnerability Assessment projects.
- Thoroughly document exploit chain/proof of concept scenarios for client consumption.
REQUIREMENTS
- 3-6 years of relevant work experience.
- Based on experience and skill set, candidates will be considered for Associate Consultant, Consultant, Senior Consultant, or SME positions.
- Ability to work methodically, independently, and prioritize work
- Excellent communication skills (written & verbal) in English, must be able to present complex technical topics in a clear and structured way, ability to moderate discussions, meetings, and projects. Being able to assume the role of a trusted subject matter expert.
- Strong technical knowledge in performing manual/ automated network security assessments using open-source and commercial security tools on various operating systems, applications, networks, and security infrastructure devices.
- Excellent up-to-date technical and hands-on knowledge and experience in current attack methods, penetration testing methods, and hacking tools, especially for web applications, are required.
- A Desire to learn and to share knowledge.
- Deep knowledge of common software vulnerabilities, such as OWASP Top 10 and CWE/SANS Top 25.
- Hands-on experience in Kali Linux, Metasploit, Nexpose, Nmap, Burp, Paros, Nessus, Appscan, Core Impact, and other relevant tools.
- Programming experience in Python, PHP, Perl, Ruby, NET, or other interpreted or compiled languages.
- Experience with reverse engineering, exploit development, and mobile and industrial control systems are a plus.
- OSCP/OSWE/OSEP/OSCE/CRTP or other security certifications are desirable
- Flexibility and adaptability to work in a growing, dynamic, international team with a strong customer-oriented attitude
- Willingness to travel extensively (domestic/international)
NetSentries is an Enterprise Cyber Security Assessor serving Global Banks and Forbes 2000 companies across four continents. We serve our customers by continuously identifying Cyber Risks and enabling Blue teams with Threat Informed Defensive capabilities to protect their organizations better.
LOCATION
Dubai, Abu Dabi - UAE
#J-18808-LjbffrBe The First To Know
About the latest Penetration tester Jobs in Dubai !