System Penetration Tester

Abu Dhabi

Full Time

Website

Company Info

Large organization

200 + Employees

EKAA IT solutions

Job Positions – System Penetration Tester

Job Details Here

Key Responsibilities:
1. Penetration Testing:
o Conduct comprehensive penetration tests on web and mobile applications to identify security vulnerabilities and weaknesses.
o Perform system penetration testing on various platforms including Windows, Linux, and network devices.
o Utilize industry-standard penetration testing tools and methodologies to uncover security flaws.
2. Vulnerability Identification and Exploitation:
o Identify and exploit vulnerabilities in applications and systems, including but not limited to Injection, authentication and authorization issues, and buffer overflows.
o Simulate advanced persistent threats (APTs) and other sophisticated attack scenarios.
3. Tool Management and Development:
o Configure, manage, and optimize penetration testing tools such as Burp Suite, Metasploit, Nmap, and others.
Minimum of 4 years of experience in penetration testing, application security, or a related

Reach : nikitha@ekaatec.com

 

FOLLOW US FOR MORE LIVE UPDATES

Like Our Facebook Page

Join Our WhatsApp Group

Follow Our LinkedIn Profile

Join Our Telegram Group

 

Jobs in Dubai – Click Here 

Jobs in Abu Dhabi – Click Here 

Jobs in Doha – Click Here 

Jobs in Qatar – Click Here

Jobs in Saudi Arabia – Click Here 

Jobs in United Arab Emirates – Click Here 

Similar Jobs

Multi Technicians

LEONINE GENERAL CONTRACTING & MAINTENANCE LLC

Abu Dhabi

December 13, 2023