Penetration Tester

؜ - ؜Riyadh ؜ -

Job details

Publish Date:
Nov ‎18, ‎2022


Location:
Riyadh, SA, ‎12831 ‎1146


Company:
Atos


About Atos


Atos is a global leader in digital transformation with ‎107,000 employees and
annual revenue of over € ‎11 billion. European number one in cybersecurity,
cloud and high performance computing, the Group provides tailored end-to-end
solutions for all industries in ‎71 countries. A pioneer in decarbonization
services and products, Atos is committed to a secure and decarbonized digital
for its clients. Atos is a SE (Societas Europaea), listed on Euronext Paris
and included in the CAC ‎40 ESG and Next ‎20 Paris Stock indexes.


The purpose of Atos is to help design the future of the information space. Its
expertise and services support the development of knowledge, education, and
research in a multicultural approach and contribute to the development of
scientific and technological excellence. Across the world, the Group enables
its customers and employees, and members of societies at large to live, work
and develop sustainably, in a safe and secure information space.


Experience & Qualifications:
Candidate should be proficient in Black, White & Gray Box web application
penetration testing, API, wireless penetration testing, Active directory
exploitation & expert in Network Infrastructure penetration testing.


Experience in manually reviewing the code in .NET, Java, and other languages


configuration review and Wireless PT knowledge


Experience in Planning and performing Pentesting & Red Teaming Assessment


Experience in performing Secure network and application architecture review


Experience in managing the customer


In-depth knowledge of IT security services with good project management skills
and risk awareness


Certified in OSCP or OSEP or CRTP or CRTE or CISM, or related professional
qualifications.


‎5+ years sec test experience


Here at Atos, we want all of our employees to feel valued, appreciated, and
free to be who they are at work. Our employee lifecycle processes are designed
to prevent discrimination against our people regardless of gender identity or
expression, sexual orientation, religion, ethnicity, age, neurodiversity,
disability status, citizenship, or any other aspect which makes them unique.
Across the globe, we have created a variety of programs to embed our Atos
culture of inclusivity, and work hard to ensure that all of our employees have
an equal opportunity to contribute and feel that they are exactly where they
belong.

Job Summary

  • Advertiser: Atos
  • Announcement date: 19/11/2022
  • Type of employment: -
  • Experience level: -
  • Educational level: -
  • Job location: Riyadh
  • Salary: -
  • Phone number: -

More jobs like this

Riyadh
18/10/2023

**About Accenture** Accenture is a global professional services company with leading capabilities in digital, cloud and security. Combining unmatched experience and specialized skills across more than 40 industries, we offer Strategy and Consulting, Song, Technology and Operations services -- all …

Riyadh
19/05/2022

The Role In this position, you will need to conduct security testing against clients’ information technology infrastructure and standalone web and mobile applications, on remote and on-site engagements, following established testing methodologies. • Infrastructure Penetration Testing (External/In…

Cairo
05/04/2023

### **Job Information** Field Security & GRC Field / Area Security Industry IT Services Job Category Penetration Tester Work Experience 1-3 years City Cairo State/Province AI Qahirah Country Egypt Zip/Postal Code 11311 ### **Job Description** * Conduct vulnerability assessment & penetration testi…

الكويت
20/06/2022

**Penetration Tester** **-** **(** **22000016** **)** **Description** ** Job Purpose:** Penetration testers simulate cyberattacks in order to identify and report security flaws on computer systems, networks and infrastructure, including internet sites. The Penetration tester will perform author…

Abu Dhabi
09/03/2023

My client are a global, award-winning IT and Cyber Security service provider and they are looking for a passionate Penetration Tester in the UAE to join their diverse team. There are plenty of opportunities for training and career progression as well as getting involved in red team engagements. …

الكويت
20/06/2023

**Penetration Tester** **-** **(** **23000015** **)** **Description** Job Purpose: Penetration testers simulate cyberattacks in order to identify and report security flaws on computer systems, networks and infrastructure, including internet sites. The Penetration tester will perform authorised …

Cairo
02/06/2022

#### **Job Description** * To perform at least 2 the following: * network penetration testing. * web and mobile application testing. * source code reviews. * wireless network assessments. * Develop comprehensive and accurate reports and presentations for both technical and execu…

Cairo
28/11/2022

#### **Job Description** * Understand the threat and vulnerabilities reported in Threat Modeling, Static Code Analysis & vulnerabilities reported through open-source scans * Lead port and protocol scans to identify computing assets communicating on the network * Research and Identify vulnerab…

Cairo
04/10/2022

#### **Job Description** * Understand the threat and vulnerabilities reported in Threat Modeling, Static Code Analysis & vulnerabilities reported through open-source scans * Lead port and protocol scans to identify computing assets communicating on the network * Research and Identify vulnerab…

Cairo
15/03/2023

#### **Job Description** * To perform at least 2 of the following: - network penetration testing. - web and mobile application testing. - source code reviews. - wireless network assessments. * Develop comprehensive and accurate reports and presentations for both technical and executive audience…

اللغة: العربيّة