Senior Offensive Security Engineer

Yesterday

🇦🇪 United Arab Emirates – Remote

⏰ Full Time

🟠 Senior

👮‍♂️ Security Engineer

Apply Now
Logo of Hexens

Hexens

51 - 200

💰 Seed Round on 2022-10

Description

• Lead and execute penetration testing engagements across web applications, mobile apps, networks, and cloud environments. • Conduct thorough assessments to identify weaknesses and prioritize remediation efforts. • Research and develop proof-of-concept exploits for newly discovered vulnerabilities. • Prepare detailed reports documenting findings and communicate them to clients effectively. • Provide guidance and mentorship to junior team members. • Collaborate closely with clients to understand their security requirements and provide strategic recommendations.

Requirements

• Bachelor's degree in Computer Science or related field. • 5+ years of experience in penetration testing and vulnerability assessments. • Expertise in penetration testing tools and frameworks. • Strong understanding of attack vectors and defensive strategies. • Proficiency in scripting/programming languages (e.g., Python). • Excellent communication skills. • Ability to work independently and collaboratively in a fast-paced environment.

Apply Now
Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@remoterocketship.com