Search by job, company or skills

Microminder Cyber Security

OT Security Lead & VAPT Champion

new job description bg glownew job description bg glownew job description bg svg
  • Posted 12 hours ago
  • Be among the first 10 applicants
Early Applicant

Job Description

About Microminder Cyber Security (MCS)

Microminder Cyber Security (MCS) is an agile, fast-scaling critical national infrastructure (CNI) cybersecurity company with strong capabilities across VAPT, Red Teaming, SOC/MDR, Cloud, OT Security and GRC Advisory. An Independent cyber consultancy with offices in the UK, UAE, and Saudi Arabia with strong presence with critical national infrastructure, manufacturing, financial services, and smart city clients across the GCC.

We operate with a scaleup mindset, founder ownership culture, and rapid growth trajectoryacross the Middle East. We are looking for a high-impact Offensive Security & VAPT OT Leadwho combines deep technical expertise with leadership, adaptability, and ambition someone who sees long-term career potential, growth into BU leadership within the organisation.

Mission:

To own and lead all OT/ICS cybersecurity engagements for MCS in the GCC, while providing technical leadership for VAPT (infra & app) projects and supporting pre-sales for key accounts.

We deliver:

OT/ICS security assessments, architecture, and implementation

VAPT, red teaming, and advanced testing across AI, Cloud and critical national infrastructure.

GRC Compliance, assurance and advisory services.

Managed security services and fusion centre/SOC projects

Role Summary

This role leads MCS's end-to-end offensive security practiceacross IT and OT including:

Full-stack VAPT

  • Advanced Red Teaming
  • Cloud, API & SaaS Offensive Assessments
  • OT/ICS/SCADA Penetration Testing & Adversary Simulation
  • AI/ML security assessments
  • Social engineering and phishing campaigns
  • Exploit development and attack automation

You will drive delivery excellence, mentor the team, support presales, and shape MCS's offensive security methodologies and innovation roadmap.

Strong client-facing skills:

Able to talk confidently to plant engineers, CISOs, and senior stakeholders.

Experience in workshops, presentations, and technical discussions.

Willingness to travel across GCC, particularly Saudi Arabia (2540% depending on projects).

Nice-to-have:

Experience in sectors like manufacturing, food & beverage, oil & gas, utilities, smart cities.

Must-haves:

Currently based in UAE (preferably Dubai/Abu Dhabi) or immediately relocatable.

8 -12 years total experience in cyber security.

Minimum 4+ years focused on OT/ICS cybersecurity, including:

Practical experience in ICS environments (SCADA, PLC, DCS, etc.).

Familiarity with IEC 62443, NIST 800-82, ISA/IEC standards, Purdue model.

Understanding of common OT protocols (e.g. Modbus/TCP, Profinet, DNP3) and OT risks.

Certifications (Preferred)

  • OSCP. (strongly preferred)
  • OSWE / OSEP / OSCE3.
  • CREST CRT / CCT.
  • GIAC GPEN / GXPN.
  • Cloud certs. (AZ-500, AWS Security, GCP Security)
  • Global Industrial Cyber Security Professional (GICSP) a plus.

OT/ICS: GICSP, GRID, ISA/IEC 62443-related certs, vendor OT security certs.

VAPT: OSCP, OSWE, eJPT, eCPPT, GPEN, CREST, etc.

General: CISSP, CISM, ISO 27001.

Prior experience in a consulting / MSSP / integrator environment in the GCC.

Compensation & Level

We're targeting a Senior/Lead level hire.

Monthly base salary as per industry standards.

Plus standard benefits (medical, flights, and performance-based bonus).

Any strong candidates outside this range but who are exceptional, we're open to reviewing them with clear justification.

Core Responsibilities

Lead OT/ICS security assessments and implementations for major clients (plants, factories, critical infrastructure, etc.).

Design and review secure OT network architectures (zoning, segmentation, monitoring, remote access).

Act as technical owner/QA for VAPT engagements (infra, web/app, external, internal).

Support pre-sales and RFPs: solution design, SOWs, BoQs, and workshops for OT & VAPT projects.

Become the go-to technical contact for strategic clients in KSA/UAE on OT security.

Build internal methodologies, templates, and playbooks for OT and VAPT delivery.

Mentor 13 engineers/consultants and help build out an elite OT/VAPT capability.

1. Full-Stack Offensive Security Delivery

Lead and perform deep, technically advanced offensive assessments including:

Application & Infrastructure.

  • Web, Mobile, API, Thick/Thin Client testing.
  • Cloud Security posture testing across Azure, AWS, GCP.
  • Container and Kubernetes security assessments.
  • Network, Infrastructure, AD, and Wireless penetration testing.
  • Exploit chaining, privilege escalation, and post-exploitation.

AI & SaaS Platforms

  • AI/ML model security testing.
  • LLM jailbreak and prompt injection assessments.
  • Data poisoning, model manipulation and inference attacks.
  • SaaS security and misconfiguration exploitation.

OT/ICS/SCADA Security

Conduct offensive assessments across OT environments such as:

  • Industrial Control Systems.
  • SCADA, DCS, PLCs, RTUs.
  • IIoT/Edge devices.
  • Smart building and critical infrastructure systems.

Work with standards:

  • IEC 62443, NIST 800-82, MITRE ATT&CK for ICS.

Social Engineering & Attack Simulation

  • Phishing, Smishing, Vishing.
  • Physical Red Teaming & badge cloning.
  • OSINT-based exploitation paths.

2. Technical Leadership

  • Lead a team of pentesters across junior, mid, and senior levels.
  • Build offensive security playbooks, methodologies, and labs.
  • Drive internal capability uplift and continuous learning.
  • Design attack scenarios for Purple Teaming exercises.

3. Client Engagement & Presales

  • Support sales with scoping, estimations, and SOW creation.
  • Run technical presentations, debriefs, and board-level briefings.
  • Act as a subject matter expert and trusted advisor for clients.

4. Innovation & Practice Building

  • Drive offensive R&D exploit development, automation, AI-driven testing.
  • Build proprietary tools and internal frameworks.
  • Develop reporting templates, dashboards, and delivery accelerators.
  • Contribute to GTM strategy for offensive security services.

Required Skills & Experience

Strong capabilities across:

  • Web/Mobile/API Exploitation.
  • Cloud (Azure, AWS, GCP) Offensive Security.
  • AD & Domain exploitation. (BloodHound, Rubeus, Impacket, CrackMapExec)
  • Red Teaming and Purple Teaming.
  • OT/ICS Offensive Security.
  • AI/ML Model Security Assessments.

Tools & Technologies Exposure

Offensive & VAPT tools:

  • Burp Suite Pro, ZAP, Nmap, SQLmap, Nessus, Nexpose, Acunetix.
  • Metasploit, Cobalt Strike, Sliver, Mythic, Havoc.
  • Kali Linux, Parrot OS, Commando VM.
  • Hydra, John the Ripper, Hashcat.
  • Gobuster, Dirbuster, Sublist3r, Amass.

Cloud exploitation tools:

  • Pacu (AWS), ScoutSuite, Prowler.
  • CloudSploit, GCP Security Scanner.
  • kubectl, kube-hunter, k8s audit tools.

AD/Network exploitation:

  • BloodHound, CrackMapExec, Impacket suite.
  • Rubeus, Kerbrute, Responder, Mimikatz.

OT/ICS tools:

  • GRASSMARLIN, Wireshark, PLCscan, ModbusPenTest, ICSweep, Kali ICS, pymodbus, Metasploit ICS modules, S7 exploitation tools.
  • Protocol testing. (Modbus, DNP3, OPC-UA, BACnet, Profinet, Ethernet/IP)
  • PLCScan, Wireshark, S7 exploitation tools.
  • ICS modules in Metasploit.
  • Custom scripts. (Python, PowerShell)

AI/ML security tools:

  • Adversarial ML frameworks.
  • LLM vulnerability scanners.
  • OpenAI/Anthropic assessment frameworks. (advantage)

Mindset & Cultural Fit

We are intentionally looking for someone who:

  • Works with a founder's mindset, ownership, drive, accountability.
  • Thrives in a fast, agile, high-growth startup environment.
  • Is flexible, proactive, and not restricted by rigid job boundaries.
  • Wants long-term career growth, Business Unit Head or Regional Offensive Lead.
  • Is passionate about building, innovating, and leading from the front.

Why Join MCS

  • Build and lead the region's next-generation offensive security practice.
  • Work with high-impact clients across critical infrastructure and enterprise.
  • Zero bureaucracy, direct access to senior leadership.
  • Competitive compensation with potential for long-term growth incentives.
  • A culture that values excellence, innovation, and founder-style leadership.

More Info

Job Type:
Industry:
Employment Type:

Job ID: 135978477