Cyberr® Circular Logo

Penetration Tester

Cyberr® Dubai, United Arab Emirates Posted: 27 Nov 2024

Financial

  • Estimate: $80k - $120k*
  • Zero income tax location

Accessibility

  • Fully Remote
  • Apply from abroad
  • Visa Provided

Requirements

  • Experience: Intermediate
  • English: Professional

Position

At Cyberr, we are dedicated to securing the digital world with cutting-edge cybersecurity solutions. Our mission is to help organizations protect their critical assets by staying ahead of evolving cyber threats. We are looking for a talented Penetration Tester (Ethical Hacker) to join our team and play a key role in identifying vulnerabilities and strengthening our clients' security posture.

As a Penetration Tester at Cyberr, you will be responsible for identifying and exploiting security weaknesses in our clients' systems, networks, and applications. By simulating real-world cyberattacks, you will uncover vulnerabilities before malicious hackers can exploit them. Your findings will help us provide actionable recommendations to improve overall security and reduce risk. You will work closely with other security professionals, collaborate on technical solutions, and ensure our clients' systems are resilient against emerging threats.

Key Responsibilities:

  • Conduct comprehensive penetration tests across various systems, including networks, web applications, and infrastructure to identify vulnerabilities.
  • Simulate attacks to determine the impact of weaknesses and develop detailed reports on your findings.
  • Include thorough risk assessments and remediation strategies in reports to help clients secure their environments.
  • Collaborate with development and IT teams to implement security fixes and best practices.
  • Stay up-to-date with the latest penetration testing techniques, tools, and emerging threats.
  • Mentor colleagues and share knowledge of secure coding and vulnerability management.

Required Skills and Experience:

  • Experience in penetration testing or a related cybersecurity field.
  • Proficient in using penetration testing tools such as Kali Linux, Burp Suite, Metasploit, Nessus, and Nmap.
  • Strong understanding of networking protocols, operating systems (Linux, Windows), and web technologies (HTTP, HTTPS).
  • Experience with scripting languages like Python, Bash, or PowerShell.
  • Industry-recognized certification such as OSCP preferred; equivalent hands-on experience will also be considered.
  • Strong communication skills to explain complex findings to technical and non-technical stakeholders.

Preferred Qualifications:

  • Additional certifications such as CEH (Certified Ethical Hacker), CPT (Certified Penetration Tester), or CISSP are a plus.
  • Experience with cloud security on platforms like AWS, Azure, or Google Cloud.
  • Familiarity with regulatory frameworks such as GDPR, PCI-DSS, or HIPAA.
  • Experience in a DevSecOps environment or performing security testing in CI/CD pipelines is advantageous.

Why Join Cyberr?
At Cyberr, we foster a culture of growth, innovation, and continuous learning. You’ll be exposed to the latest cybersecurity technologies and practices, with opportunities to expand your skills through training and certifications. We offer a collaborative environment where your contributions are valued, along with flexible working arrangements, competitive salaries, and health benefits.

Apply now

Jobs you might like   View all jobs

About Cyberr®

At Cyberr, the mission is to establish a global platform for cybersecurity professionals, from beginners to experts, to collaborate, share knowledge, and accelerate professional growth.