Penetration Testing Specialist

2 weeks ago


Riyadh, Ar Riyāḑ, Saudi Arabia SAMI Advanced Electronics Full time
  • Conduct Vulnerability Assessment, Penetration Testing, and Configuration Review for network, web, and mobile applications.
  • Perform manual vulnerability assessment and penetration testing for web applications and mobile applications.
  • Conduct vulnerability assessment, penetration testing, and configuration reviews for OS, DB, Firewall, routers, Switches, and other network/security devices/components.


  • Riyadh, Ar Riyāḑ, Saudi Arabia Specialized Technical Services – STS Full time

    Our Culture:At STS we are proud of our culture and how it drives everything we do. We are looking for individuals who share our values and want to be part of a unique and engaging culture that revolves around collaboration and innovation. If you are looking for a role where you can drive engagement and excellence across teams through commitment and...

  • penetration testing

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Wipro Full time

    : 1 In-Depth Knowledge on Vulnerability Management Infrastructure Security 2 Basic knowledge on Networking Firewall, IDS, IPS, Routers, Switches etc 3 Knowledge on server administration 4 In-Depth Knowledge on Operating Systems Windows, Unix, Linux 5 Must have worked on Vulnerability Assessment Tools like QualysGuard, Nessus, nmap etc 6 Good understanding on...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SSC Egypt Full time

    Cloud Services SpecialistOn-site Riyadh, Riyadh Province, Saudi Arabia 0096 Description-Security testing for applications and networks and supporting cybersecurity architecture1 Work on reviewing the architecture of projects, and providing security suggestions 2 Making test security breaches to ensure the security of applications on the Internet for projects...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Qoyod Full time

    Job Summary: We are looking for a security professional to join our Security team as Cyber Security Specialist on a permanent basis.Core function of the role is to provide key hands-on input in supporting the security function of our infrastructure and seek to recognise areas of improvement where necessary.Responsibilities: Be the subject matter expert and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mozn Full time

    Cyber Security SpecialistOn-site Information Security Full time Riyadh, Riyadh Province, Saudi Arabia DescriptionMozn is a rapidly growing technology firm revolutionizing the field of Artificial Intelligence and Data Science headquartered in Riyadh, Saudi Arabia and it's working to realize Vision 2030 with a proven track record of excellence in supporting...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Qoyod Full time

    Cyber Security SpecialistJob Summary:We are looking for a security professional to join our Security team as Cyber Security Specialist on a permanent basis.Core function of the role is to provide key hands-on input in supporting the security function of our infrastructure and seek to recognise areas of improvement where necessary.Responsibilities:Collaborate...

  • Penetration Tester

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia ARR Recruitment Solutions Private Limited Empowering women Full time

    Application Security Testing.Customer/Stakeholder Management: Ability to lead discussionswith CISOs/CIOs etc.People Management - Mentoring/Coaching, Conflict Resolution.Lead a Global team of the Delivery organization. Responsibleto oversee regional delivery.Creation of proposals, RFP / RFI / RFQ response, estimation,business case preparation, and proposal...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Qoyod Full time

    Job Summary:We are looking for a security professional to join our Security team as Cyber Security Specialist on a permanent basis.Core function of the role is to provide key hands-on input in supporting the security function of our infrastructure and seek to recognise areas of improvement where necessary.Responsibilities:Collaborate with development teams...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mozn Full time

    Mozn is a rapidly growing technology firm revolutionizing the field of Artificial Intelligence and Data Science headquartered in Riyadh, Saudi Arabia and it's working to realize Vision 2030 with a proven track record of excellence in supporting and growing the tech ecosystem in Saudi Arabia and the GCC region. Mozn is the trusted AI technology partner for...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mozn Full time

    Mozn is a rapidly growing technology firm revolutionizing the field of Artificial Intelligence and Data Science headquartered in Riyadh, Saudi Arabia and it's working to realize Vision 2030 with a proven track record of excellence in supporting and growing the tech ecosystem in Saudi Arabia and the GCC region. Mozn is the trusted AI technology partner for...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Mozn Full time

    DescriptionMozn is a rapidly growing technology firm revolutionizing the field of Artificial Intelligence and Data Science headquartered in Riyadh, Saudi Arabia and it's working to realize Vision 2030 with a proven track record of excellence in supporting and growing the tech ecosystem in Saudi Arabia and the GCC region. Mozn is the trusted AI technology...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Tools&solutions Full time

    Responsibilities: Perform manual penetration testing Perform Risk assessment and threat modeling Track and report security issues in ASOC solution and issue tracking systems and arrange issue for risk acceptance if needed Share the final result with all required stakeholdersExperiences:We are looking to hire DevSecOps security member who is capable to...


  • Riyadh, Ar Riyāḑ, Saudi Arabia SolveCube Full time

    SolveCube is an intelligent marketplace platform for CXOs and CXO-2 Level experts. SolveCube is working with global consulting firms, PE/VC firms, startups, mid and large enterprises across APAC and GCC to fulfil their talent needs for short-term, part-time, interim, permanent and turnkey assignments.These are short term assignment contract for duration of...


  • Riyadh, Ar Riyāḑ, Saudi Arabia ExeQut Full time

    Responsibilities:Management:Ensure Cybersecurity Committee compliance with approved Charter and SAMA CSF. Develop and enhance documentation, train staff, and review/update Cybersecurity Strategy aligned with business goals. Maintain KPIs and KRIs to measure cybersecurity effectiveness.Governance, Risk, and Compliance:Review Enterprise Security architecture,...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Energy Jobline Full time

    Perform nondestructive tests on materials, parts, or products to identify defects, corrosion, or deviations from specifications.Choose the most suitable NDT method based on the material, component, or system being evaluated.Prepare, calibrate, and maintain NDT equipment and instruments.Interpret test results and provide detailed reports that outline findings...

  • Functional Testing

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Cognizant Full time

    Test ManagerQualification:Graduate (Bachelor's Degree in Computer Science or in "STEM" Majors (Science, Technology, Engineering and Math) or related field)Responsibility:Test Requirement Analysis: Create/modify/review Master Test Strategy docuement for large engagements. Create/update/review Test Estimations, Project/ Sprint Planning effort. Leverage...

  • Red Team Specialist

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Executive Recruitment Asia Full time

    Proficiency with penetration testing tools and platforms such as Metasploit, Burp Suite, Nessus, and Kali Linux.Expertise in network protocols, operating systems, and security technologies.Strong scripting and programming skills (e.g., Python, PowerShell, Bash).Relevant certifications such as OSCP, OSCE, CEH, or similar are highly desirable.Excellent...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Deel Full time

    Conduct advanced penetration testing and simulated attacks on Deel's digital assets, to identify vulnerabilities and misconfigurations.Utilize a variety of tools and techniques, including but not limited to social engineering.Work closely with various internal and external stakeholders to enhance the organization's security posture.Continuously research and...


  • Riyadh, Ar Riyāḑ, Saudi Arabia JODAYN Full time

    Coordinating with team members Onshore/Offshore. Complete understanding of the Software Development Life Cycle. Understanding of, and applied experience testing applications across a range of technologies including web, mobile, batch processing, web services and messaging, mainframe, and reporting. Experience working with and developing automated test...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Fortinet Full time

    Offensive Security Services - Senior Red Team and Penetration Testing ExpertWe are seeking a highly skilled and motivated Offensive Security SME to join our FortiGuard Security Consulting Team. As a SME, you will work directly with members in our Global Security Consulting team comprised of individuals with strong knowledge in attack and penetration methods,...