الصفحة الرئيسية قطر Senior Security Consultant

الصفحة الرئيسية قطر Senior Security Consultant

Senior Security Consultant

دوام كامل في a Laimoon Verified Company في Qatar
نُشرت يوم April 28, 2024

تفاصيل الوظيفة

1. Conducting Penetration Tests: Conductsimulated cyberattacks, including network penetration testing, webapplication penetration testing, and social engineering attacks, toidentify vulnerabilities and weaknesses in theorganization's security infrastructure.2. Developing AttackStrategies:Develop and execute sophisticated attack strategies thatmimic real-world cyber threats to assess the organization'sdefenses and identify potential security gaps.3. Collaborating withCybersecurity Team:Work closely with the cybersecurity team toprioritize and remediate identified vulnerabilities, providingtechnical expertise and recommendations for improving theorganization's security posture.4. Reporting andDocumentation:Provide detailed reports documenting the findings ofpenetration tests, including identified vulnerabilities, attackmethodologies, and recommendations for remediation. Presentfindings to technical and non-technical stakeholders.5. StayingCurrent with Security Trends Stay current with the latest securitytrends, vulnerabilities, and attack techniques to ensure thatpenetration testing methodologies remain effective andup-to-date.6. Advising on Security Best Practices:Provide guidanceand recommendations to the organization's cybersecurityteam on security best practices, including security policies,procedures, and controls.7. Training and Awareness:Conduct securitytraining and awareness programs for employees to educate them aboutthe importance of cybersecurity and best practices for protectingagainst cyber threats.8. Maintaining Penetration TestingTools:Maintain and update penetration testing tools and resourcesto ensure they are effective and aligned with current securitystandards and best practices.9. Participating in Red TeamExercises:Participate in red team exercises and simulations to testthe organization's overall security posture and incidentresponse capabilities.10. Contributing to Security Strategy:Provideinput and feedback to the organization's cybersecuritystrategy, helping to identify areas for improvement and strengthenoverall security defenses.11. Engaging with ExternalPartners:Collaborate with external security partners, such asvendors and industry groups, to stay informed about emergingthreats and best practices in penetration testing and redteaming.12. Maintaining Professional Certifications: Maintainprofessional certifications, such as Certified Information SystemsSecurity Professional (CISSP) or Offensive Security CertifiedProfessional (OSCP), to demonstrate expertise in penetrationtesting and red teaming. - Bachelor's degree in ComputerScience, Information Security, or related field.- CertifiedInformation Systems Security Professional (CISSP), OffensiveSecurity Certified Professional (OSCP), or similar certificationpreferred.- Minimum 3 years of experience in penetration testingand red teaming.- Deep understanding of cybersecurity principlesand best practices.- Experience with penetration testing tools andtechniques, such as Metasploit, Nmap, Burp Suite etc.- Stronganalytical and problem-solving skills.- Excellent communication andteamwork abilities

Apply safely

To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.

Share this job
تحسين فرصتك لحصول على وظيفة خذ دورة عبر الإنترنت على الشبكات والأمان ابتداءً من الآن. تطلب ترويج10 دولار للدورات عبر الإنترنت. انظر جميع الدورات
See All Senior Jobs
تعليقات وملاحظات تعليقات وملاحظات