penetration testing

2 weeks ago


Riyadh, Ar Riyāḑ, Saudi Arabia Wipro Full time

:
1 In-Depth Knowledge on Vulnerability Management Infrastructure Security 2 Basic knowledge on Networking Firewall, IDS, IPS, Routers, Switches etc 3 Knowledge on server administration 4 In-Depth Knowledge on Operating Systems Windows, Unix, Linux 5 Must have worked on Vulnerability Assessment Tools like QualysGuard, Nessus, nmap etc 6 Good understanding on cloud providers like AWS, Azure, Google Compute 7 Good in-depth reporting and analytical skills

  • Riyadh, Ar Riyāḑ, Saudi Arabia SAMI Advanced Electronics Full time

    Conduct Vulnerability Assessment, Penetration Testing, and Configuration Review for network, web, and mobile applications.Perform manual vulnerability assessment and penetration testing for web applications and mobile applications.Conduct vulnerability assessment, penetration testing, and configuration reviews for OS, DB, Firewall, routers, Switches, and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Specialized Technical Services – STS Full time

    Our Culture:At STS we are proud of our culture and how it drives everything we do. We are looking for individuals who share our values and want to be part of a unique and engaging culture that revolves around collaboration and innovation. If you are looking for a role where you can drive engagement and excellence across teams through commitment and...

  • Penetration Tester

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia ARR Recruitment Solutions Private Limited Empowering women Full time

    Application Security Testing.Customer/Stakeholder Management: Ability to lead discussionswith CISOs/CIOs etc.People Management - Mentoring/Coaching, Conflict Resolution.Lead a Global team of the Delivery organization. Responsibleto oversee regional delivery.Creation of proposals, RFP / RFI / RFQ response, estimation,business case preparation, and proposal...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Tools&solutions Full time

    Responsibilities: Perform manual penetration testing Perform Risk assessment and threat modeling Track and report security issues in ASOC solution and issue tracking systems and arrange issue for risk acceptance if needed Share the final result with all required stakeholdersExperiences:We are looking to hire DevSecOps security member who is capable to...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Fortinet Full time

    Offensive Security Services - Senior Red Team and Penetration Testing ExpertWe are seeking a highly skilled and motivated Offensive Security SME to join our FortiGuard Security Consulting Team. As a SME, you will work directly with members in our Global Security Consulting team comprised of individuals with strong knowledge in attack and penetration methods,...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Help AG Full time

    Responsibilities Perform the vulnerability assessment and penetration testing as per Help AG's methodology and scope of the assigned project. Populate the VA and PT knowledge base with new learned techniques, attacks or zeroday findings. Update Help AG penetration testing guidelines by documenting the newly added attacks and procedures to the methodology....


  • Riyadh, Ar Riyāḑ, Saudi Arabia SSC Egypt Full time

    Cloud Services SpecialistOn-site Riyadh, Riyadh Province, Saudi Arabia 0096 Description-Security testing for applications and networks and supporting cybersecurity architecture1 Work on reviewing the architecture of projects, and providing security suggestions 2 Making test security breaches to ensure the security of applications on the Internet for projects...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Finclude Full time

    Cyber Security OfficerScope:To support the fraud/Cyber/IT in managing multiple domains from mainly Security Testing and Penetration Test. Additional roles and task would be assigned in relation to the controls testing, validation and management.Management of the prevention or detections activities and responsibilities within the Cyber, Counter-fraud, IT risk...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Jadeer Full time

    Design, implement, and maintain security measures for the networkMonitor network traffic for suspicious activityConduct vulnerability assessments and penetration testsRespond to security breaches and incidentsDevelop and implement security policies and procedures


  • Riyadh, Ar Riyāḑ, Saudi Arabia Trend Micro Full time

    When you join Trend, you become part of a unique and diverse global family and you get to work towards a world safe for exchanging digital information.ABOUT TREND MICROTrend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, global threat research, and continuous...


  • Riyadh, Ar Riyāḑ, Saudi Arabia ExeQut Full time

    Responsibilities:Management:Ensure Cybersecurity Committee compliance with approved Charter and SAMA CSF. Develop and enhance documentation, train staff, and review/update Cybersecurity Strategy aligned with business goals. Maintain KPIs and KRIs to measure cybersecurity effectiveness.Governance, Risk, and Compliance:Review Enterprise Security architecture,...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Qoyod Full time

    Job Summary: We are looking for a security professional to join our Security team as Cyber Security Specialist on a permanent basis.Core function of the role is to provide key hands-on input in supporting the security function of our infrastructure and seek to recognise areas of improvement where necessary.Responsibilities: Be the subject matter expert and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Palo Alto Networks Full time

    Company DescriptionOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.We have the vision of a world where each day is safer and more secure than the one before. These aren't easy goals to accomplish - but we're not here for easy. We're here for better. We...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Palo Alto Networks Full time

    Company DescriptionBeing a Saudi National is mandatory for this position given security clearances - We are open for non nationals for other positionsOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.We have the vision of a world where each day is safer...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Palo Alto Networks Full time

    Company DescriptionAt Palo Alto Networks, everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. We have the vision of a world where each day is safer and more secure than the one before. These aren't easy goals to accomplish - but we're not here for easy. We're here for better. We are a...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Vizrt Full time

    A bachelor's degree in Computer Science, Cybersecurity, Information Systems, or a related field3 years of specialized experience in cloud security, with a proven focus on Azure and AWS platformsPossession of esteemed security certifications such as CISSP, CEH, AWS Certified Security - Specialty, or Azure Security Engineer AssociateDemonstrated expertise in...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Deel Full time

    Conduct advanced penetration testing and simulated attacks on Deel's digital assets, to identify vulnerabilities and misconfigurations.Utilize a variety of tools and techniques, including but not limited to social engineering.Work closely with various internal and external stakeholders to enhance the organization's security posture.Continuously research and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Saudi Fransi Capital Full time

    Job SummarySeniority LevelMid-Senior levelIndustryFinancial ServicesEmployment TypeFull-timeJob FunctionsInformation TechnologySkillsIT Governance Cybersecurity Business Continuity PlanningLevel of educationBachelor's DegreeThe Senior Cybersecurity Expert will assist the head of Information Technology in day-to-day activities and operations of the team. The...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Saudi Fransi Capital Full time

    Job SummarySkillsIT Governance Cybersecurity Business Continuity PlanningLevel of EducationBachelor's DegreeSeniority LevelMid-Senior levelIndustryFinancial ServicesEmployment TypeFull-timeJob FunctionsInformation TechnologyThe Senior Cybersecurity Analyst will assist the Head of Information Technology in day-to-day activities and operations of the team. The...

  • Red Team Specialist

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Executive Recruitment Asia Full time

    Proficiency with penetration testing tools and platforms such as Metasploit, Burp Suite, Nessus, and Kali Linux.Expertise in network protocols, operating systems, and security technologies.Strong scripting and programming skills (e.g., Python, PowerShell, Bash).Relevant certifications such as OSCP, OSCE, CEH, or similar are highly desirable.Excellent...