Penetration Tester

2 weeks ago


Riyadh, Ar Riyāḑ, Saudi Arabia Arthur Lawrence Full time

Arthur Lawrence is urgently looking for a Penetration Tester for a client in Riyadh, KSA. Kindly review the job requirements below. Your immediate application will enable us to place you successfully.

Must-Have:
  1. 3+ years of solid background in Penetration testing Grey Box/Black Box in the banking industry
  2. Should have experience in OWASP Top 10 for web and mobile applications, basic coding skills required for vulnerability remediation
  3. Experienced with penetration testing tools and operating systems (Parrot, Kali Linux, BurpSuite, Nessus, Qualys, OpenVAS)
  4. Proficient in penetration testing reports, including proof-of-concept scripts, exploit steps, and mitigation recommendations
  5. Offensive Security or SANS certifications (OSCP, OSEP, OSWE) required
Nice to Have:
  1. Bachelor's degree in Information Technology, or a related field
About Us:

Arthur Lawrence is a management and technology consulting firm providing enterprise-wide business transformation and business applications implementation services. Our in-depth technical knowledge and broad experience of working with world-class companies enables organizations to leverage our capabilities in developing winning strategies and cost-effective solutions.

We are an UN Women Empowerment Principal Signatory and are certified from National Minority Supplier Development Council.

#J-18808-Ljbffr
  • Penetration Tester

    3 days ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Zoctech Full time

    Data Classification / Penetration Tester:Experience: 5+ YearsJob Location: RiyadhSkills:Proficiency in application and infrastructure penetration testing.Performed vulnerability assessments and prevention testing. Organized assets, groups of assets, scanning parameters, and performed vulnerability assessments, preparing reports via various VA tools onsite....

  • Penetration Tester

    3 days ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Zoctech Full time

    About the RoleThis is an exciting opportunity to join Zoctech's information security team as a Penetration Tester - Cybersecurity. The successful candidate will have expertise in vulnerability assessments, penetration testing, and data classification. If you're passionate about staying ahead of emerging threats and protecting sensitive information, we'd love...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Avature Full time

    At IBM, we believe cybersecurity is at the core of our clients' digital transformation journeys. Our Penetration Testing team is committed to proactively identifying and mitigating security risks in both on-premises and cloud-based environments. We're looking for a highly skilled Penetration Tester to join our team, who will use their expertise to simulate...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Zoctech Full time

    Company OverviewZoctech is a leading technology company that prioritizes information security and data protection.Job DescriptionWe are seeking an experienced Data Classification / Penetration Tester to join our team. As a key member, you will be responsible for identifying vulnerabilities in our systems and providing recommendations for remediation.Required...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Lean Full time

    We are seeking an experienced Cyber Security Defense Head to lead and oversee our cybersecurity operations. The ideal candidate will be responsible for managing the Security Operations Center (SOC), Penetration Testing, Vulnerability Management, and Identity & Access Management (IAM) functions. This role requires a strong background in establishing and...


  • Riyadh, Saudi Arabia TechZone Full time

    **Following are the responsibilities**: - Vulnerability assessment and penetration testing services for both mobile iOS and android platform - Source code review and software assurance maturity audits - Red teaming and infrastructure security assessment - Ability to perform internal and external penetration testing - Vulnerability research - Perform the...


  • Riyadh, Saudi Arabia Tools&solutions Full time

    **Responsibilities**: - Perform manual penetration testing - Perform Risk assessment and threat modeling - Track and report security issues in ASOC solution and issue tracking systems and arrange issue for risk acceptance if needed - Share the final result with all required stakeholders **Experiences**: We are looking to hire DevSecOps security member who...


  • Riyadh, Saudi Arabia Obrela Security Industries Full time

    The Role **Requirements**: About the company We manage cyber exposure, risks and compliance. We identify, predict and prevent cyber threats. We use security analytics and sophisticated risk and threat management technology to dynamically protect our clients by identifying, analyzing, predicting and preventing cyber threats. In real time.


  • Riyadh, Saudi Arabia Infinite pl Full time

    **Infinite pl**, is a digital led tech firm driven to become a digital logistics pioneer by harnessing the power of people, data, and platforms. We are enabled through inhouse, external, network, & other investment capabilities which we utilize to orchestrate & build innovative platforms that tackle complex problems within logistics & adjacent...


  • Riyadh, Saudi Arabia Oivan Group Oy Full time

    **What We Need**: **_This is a hybrid position, where you will be working both remotely and on-site at our clients' premises._** **What You'll Do**: - Validating and classifying security findings based on their related risk factor and impact - Presenting the security findings to clients and showcasing the identified vulnerabilities and applied exploitation...