NST Cyber Jobs careers 2023 : Penetration Tester – Associate/Consultant/Senior/SME Vacancy In Dubai UAE

NST Cyber Jobs 2023 Notification & Application Form @ UAE.CareersPortal.in Apply for Penetration Tester – Associate/Consultant/Senior/SME Vacancies in Dubai, UAE

NST Cyber Jobs 2023 Careers: Penetration Tester – Associate/Consultant/Senior/SME Vacancy. These Penetration Tester – Associate/Consultant/Senior/SME jobs are in NST Cyber, Dubai, UAE. Eligible job seekers having suitable qualification may apply for these NST Cyber job vacancy openings before last date which is mentioned in the official NST Cyber advertisement notification.


NST Cyber Jobs Careers 2023 Notification: – Dear Job seekers, Welcome to all of You in our job portal that is UAE.careersportal.in On this page we are providing  NST Cyber Recruitment 2023 notification details. This is a golden opportunity for the candidates who are searching for NST Cyber jobs. If the candidates are satisfying the eligibility criteria as mentioned in the official recruitment notification of NST Cyber , they may apply for these NST Cyber vacancies through our careers portal or by using the official page of NST Cyber web portal.

Here on this careers portal, we have provided NST Cyber , Dubai UAE notification all the essential details like eligibility criteria, age limit, education qualification, selection NST Cyber, Dubai UAE, pay scale & how to apply for the latest Vacancy, etc.  Read official NST Cyber job notification carefully and apply for your favourite vacancy in NST Cyber .

NST Cyber Jobs 2023 – Penetration Tester – Associate/Consultant/Senior/SME Hiring Details in Dubai :

NST Cyber Notification 2023 Brief details are mentioned below:

Recruitment Board NST Cyber
Advertisement No.
Name of the Post Penetration Tester – Associate/Consultant/Senior/SME
Apply Mode Online/ Offline
Job Location DubaiUAE

NST Cyber Job Description at a Glance:

Penetration Testers/Offensive Security Consultants (Associate / Consultant / Senior / SME) at NST Cyber (NetSentries) get exciting opportunities to work with large enterprises across the globe to support them to meet their security assurance validation requirements. The role is part of the Service Delivery function, and we are seeking candidates with an achiever’s mindset seeking fast growth in the technology-centric work environment and ample exposure to the latest in the industry to meet challenging customer requirements.

PRIMARY RESPONSIBILITIES

The right candidate should have proficiency in conducting TWO or more of the below type of assessments.

Perform intelligence-led security assessments on Internet-facing web applications
Perform security assessments on internal/external software applications/services, including the services layer segments with REST/SOAP/GraphQL APIs, ESB, Middleware, or other channels.
Perform penetration tests across public/private network infrastructure assets
Perform code aware penetration testing and security assessment of the iOS/Android mobile applications
Perform assessments of wireless networks and OT assets/components
Perform security assessment of cloud environments (AWS/Azure/GCP/other) with automated tools, custom scripts, and configuration audits.
Perform internal and external adversary emulations and AD red teaming.

ADDITIONAL RESPONSIBILITIES

Develop testing scripts and procedures for comprehensive assessment requirements
Conducts penetration tests and vulnerability assessments against client infrastructure following a standard testing methodology using automated, ad-hoc, and manual testing techniques.
Compile executive and technical reports and make recommendations to findings in a responsive fashion.
Conducts external and internal segmentation testing against client infrastructure.
Develop penetration testing strategy and test cases for complex enterprise applications
Develop methodology documents and pre-engagement questionnaires for Penetration Testing and Vulnerability Assessment projects.
Thoroughly document exploit chain/proof of concept scenarios for client consumption.

REQUIREMENTS

3-6 years of relevant work experience.
Based on experience and skill set, candidates will be considered for Associate Consultant, Consultant, Senior Consultant, or SME positions.
Ability to work methodically, independently, and prioritize work
Excellent communication skills (written & verbal) in English, must be able to present complex technical topics in a clear and structured way, ability to moderate discussions, meetings, and projects. Being able to assume the role of a trusted subject matter expert.
Strong technical knowledge in performing manual/ automated network security assessments using open-source and commercial security tools on various operating systems, applications, networks, and security infrastructure devices.
Excellent up-to-date technical and hands-on knowledge and experience in current attack methods, penetration testing methods, and hacking tools, especially for web applications, are required.
A Desire to learn and to share knowledge.
Deep knowledge of common software vulnerabilities, such as OWASP Top 10 and CWE/SANS Top 25.
Hands-on experience in Kali Linux, Metasploit, Nexpose, Nmap, Burp, Paros, Nessus, Appscan, Core Impact, and other relevant tools.
Programming experience in Python, PHP, Perl, Ruby, NET, or other interpreted or compiled languages.
Experience with reverse engineering, exploit development, and mobile and industrial control systems are a plus.
OSCP/OSWE/OSEP/OSCE/CRTP or other security certifications are desirable
Flexibility and adaptability to work in a growing, dynamic, international team with a strong customer-oriented attitude
Willingness to travel extensively (domestic/international)

NST Cyber (NetSentries) is an Enterprise Cyber Security Assessor serving Global Banks and Forbes 2000 companies across four continents. We serve our customers by continuously identifying Cyber Risks and enabling Blue teams with Threat Informed Defensive capabilities to protect their organizations better.

LOCATION

Dubai, Abu Dabi – UAE

Apply for NST Cyber Vacancy 2023:

APPLY FOR THE JOB

Leave a Comment