الصفحة الرئيسية باكستان Senior Penetration Tester

الصفحة الرئيسية باكستان Senior Penetration Tester

Senior Penetration Tester

دوام كامل في a Laimoon Verified Company في Pakistan
نُشرت يوم August 29, 2024

تفاصيل الوظيفة

Expertise in at least three domains of penetration testingExpertise in complex exploitation techniques, evasion methods, and advanced persistent threatsHighly proficient with a broad array of tools, can develop complex tools and scriptsLeads pentesting projects, develops strategies, and manages risksProvides in-depth analysis and strategic recommendationsLeads in the creation of comprehensive reports, executive summaries, and strategic insights for high-level managementEligibility CriteriaBachelor's degree in Computer Science or relative fieldsAt least 4 years of experience as a Penetration TesterRisk Associates is seeking a Senior Penetration Tester with expertise in at least three domains of penetration testing (network, application, wireless, etc.).The ideal candidate should also have expertise in complex exploitation techniques, evasion methods, and advanced persistent threats. He should be able to lead pentesting projects, develop strategies, and manage risks. Additionally, the candidate should provide in-depth analysis and strategic recommendations, as well as lead in the creation of comprehensive reports, executive summaries, and strategic insights for high-level management. Together Towards Secure Digital Frontier

#J-18808-Ljbffr Management & Operations

Apply safely

To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.

Share this job
See All Senior Jobs
تعليقات وملاحظات تعليقات وملاحظات