Search by job, company or skills

  • Posted a day ago
  • Be among the first 10 applicants
Early Applicant

Job Description

A well established and fast growing IT company is seeking a Security Tester to join its dynamic team in Dubai, UAE. This is a full time, on site role for someone passionate about penetration testing, offensive security, and strengthening organizational defenses.

Role Summary

The Security Tester will be responsible for identifying, analyzing, and demonstrating real world security risks across modern application environments. The ideal candidate goes beyond surface level bugs, chaining multiple vulnerabilities into high impact attack scenarios, and providing actionable recommendations to improve overall security posture.

Key Responsibilities

  • Conduct hands on penetration testing across multiple environments like Web Applications, Mobile Apps (iOS/Android), API, Cloud Infrastructure (AWS/GCP), and complex internal systems.
  • Target the critical components of applications such as authentication flows, APIs, and IAM systems where impactful vulnerabilities often reside
  • Chain multiple vulnerabilities into high-impact attack scenarios
  • Present findings clearly, with evidence based demonstrations of risks
  • Produce detailed, actionable reports with practical remediation guidance
  • Provide realistic recommendations aligned with system architecture
  • Assist in strengthening the organization's security resilience and defenses
  • Perform additional tasks as assigned by the Line Manager

Qualifications & Requirements

  • Minimum 3 years of hands on penetration testing experience
  • Web Application Security: Strong knowledge of OWASP Top 10 and advanced vulnerabilities (Blind Injections, Insecure Deserialization, Business Logic Flaws, SSRF, API/GraphQL security issues)
  • Mobile Security (iOS/Android): Skilled in static and dynamic analysis (Frida, MobSF), understanding insecure storage, network communication, and reverse-engineering defenses
  • Cloud Security (AWS/GCP): Knowledge of misconfigurations, overly permissive IAM roles, exposed storage buckets, and cloud privilege escalation
  • Tools & Scripting: Proficiency with Burp Suite Pro and ability to develop custom tools or exploits using Python, Bash, or PowerShell
  • Hacker Mindset: Ability to chain multiple vulnerabilities into high-impact attacks

If you are passionate about offensive security and want to work on challenging, high impact projects in a fast growing IT company, we encourage you to apply!

More Info

Job Type:
Industry:
Function:
Employment Type:

About Company

Job ID: 136917269

Similar Jobs