Fortinet Circular Logo

Senior Offensive Security Consultant

Fortinet Riyadh, Saudi Arabia Posted: 17 Oct 2024

Financial

  • Estimate: $150k - $220k*
  • Zero income tax location

Accessibility

  • Hybrid
  • Visa Provided

Requirements

  • Experience: Senior
  • English: Professional

Position

About the Job
We are seeking a highly skilled and motivated Offensive Security Subject Matter Expert (SME) to join our FortiGuard Security Consulting Team. In this hands-on, customer-facing role, you will lead and conduct advanced Red Team engagements, including both full-scope and objective-led penetration tests, to identify weaknesses in an organization’s countermeasures and enhance their overall security posture. You will collaborate directly with our Global Security Consulting team, which boasts strong expertise in attack and penetration methods, malware hunting and analysis, reverse engineering, threat actor tactics, techniques, and procedures (TTPs), and multiple scripting languages.

Responsibilities

  • Customer Engagements: Collaborate with clients to understand their security needs and objectives. Lead and deliver Red Team and penetration testing engagements, ensuring high-quality results that align with customer expectations.
  • Red Team Operations: Plan and execute realistic and sophisticated Red Team operations to simulate advanced cyber threats. Mimic adversary tactics to identify and exploit vulnerabilities in client environments.
  • Penetration Testing: Conduct thorough penetration tests on client systems, networks, and applications. Provide actionable insights and recommendations for remediation based on identified vulnerabilities.
  • Technical Expertise: Demonstrate proficiency in various offensive security tools and techniques. Stay current with industry trends and advancements in offensive security methodologies.
  • Documentation and Reporting: Document all testing procedures, findings, and recommendations in clear and concise reports. Effectively communicate technical details to both technical and non-technical stakeholders, providing proactive guidance on improving an organization’s security posture.

Required Skills

  • Excellent written and verbal communication skills in English.
  • Experience developing and conducting Red Team and penetration testing engagements.
  • Experience performing application security assessments.
  • Public speaking experience at recognized security conferences is a plus.
  • Capable of performing assessments using common offensive toolsets and building custom tools and implants.
  • Solid knowledge of scripting languages such as Python, Perl, PowerShell, and Ruby.
  • Development experience using C, C++, .NET, Java, and Go.
  • Experience carrying out vulnerability assessments, physical assessments, wireless assessments, and social engineering campaigns.
  • Strong understanding of operating system internals and endpoint security controls such as EDR and various evasion techniques.
  • Solid understanding of Active Directory and Azure AD.

Qualifications

  • Bachelor’s Degree in Computer Engineering, Computer Science, or a related field, or 8–10+ years of experience in Attack and Penetration testing roles.
  • Certifications in offensive security such as OSCP, OSEP, GXPN, GRTP, etc.
Apply now

Jobs you might like   View all jobs

About Fortinet

Fortinet protects people, devices, and data everywhere, chosen by the world’s largest enterprises, service providers, and government organizations for secure digital acceleration.