Type: 6-Month Contract Extenable
About the Role:
We’re looking for an experienced Senior Penetration Tester to join our cybersecurity team and lead offensive security engagements across a variety of environments and technologies. You’ll play a crucial role in identifying security weaknesses before adversaries can exploit them, helping our clients improve their overall security posture.
Key Responsibilities:
- Lead and execute advanced penetration testing and red team exercises across networks, web applications, APIs, mobile, cloud, and IoT environments.
- Perform threat modeling and vulnerability assessments aligned with the latest TTPs (MITRE ATT&CK, OWASP Top 10, etc.).
- Deliver detailed findings through clear, concise, and technically accurate reports tailored for both technical and executive audiences.
- Collaborate with blue teams to validate detections and improve defenses.
- Provide mentorship and guidance to junior team members.
- Contribute to tool development, methodology improvements, and knowledge sharing within the team.
Requirements:
- 4+ years of hands-on experience in penetration testing or red teaming.
- Deep understanding of network protocols, operating systems (Windows/Linux), and secure software development practices.
- Strong knowledge of exploitation techniques, post-exploitation tactics, and evasion techniques.
- Relevant certifications such as OSCP, OSCE, OSEP, CRTP, or similar.
Salt is acting as an Employment Business in relation to this vacancy.
Job Information
Job Reference: JO-2507-355318
Salary: Negotiable
Salary per: annum
Job Duration:
Job Start Date: 06/10/2025
Job Industries: Project & Programme Management
Job Locations: UAE- Abu Dhabi
Job Types: Contract