Pentester / Red Team / Penetration Tester [United Arab Emirates]


 

We are currently working with a leading information security consultancy HQ’d in UAE.

They are looking for a Mobile Application Security Engineer to be based on site in Dubai.

Role

Design, Engineer & eventually Embed practical & balanced cyber / information security principles/patterns/controls into all products and platforms. Conduct security assessments, gap analysis, provide remediation to the relevant squads / stakeholders.

Assessments – Perform security assessment and perform gap analysis to provide appropriate remediations to the teams for implementing the fixes.

Key Skills – Web and Mobile Application Security, Security Code review, API security, Platform security, IAST, SAST, DAST,

Tools and Technologies – Expertise Burp Suite, MobSF, Frida, Kali Linux, Nessus, Checkmarx SAST, Kubernetes, Docker, Jenkins, GitHub, OpenShift and good knowledge about microservice architecture and pipeline driven security.

Requirements

  • At least 4 years of experience in application security
  • Experience in mobile security
  • Must be in Dubai or willing to relocate
  • MUST BE IMMEDIATELY AVAILABLE

Job Type: Full-time

Salary: AED10,000.00 per month

$ads={2}


 

.

$ads={1}

Post a Comment

Previous Post Next Post

Sponsored Ads

نموذج الاتصال