VAPT Developer

WhatsApp Group

Adecco

The Adecco Group is the world's driving ability warning and arrangements organization. We gladly have an effect in the functioning existences of 3.5 million individuals consistently.

Job Vacancy – VAPT Developer – Abu Dhabi, United Arab Emirates

Adecco – Abu Dhabi, United Arab Emirates

  • Experience:- As Mentioned
  • Job Location:- Abu Dhabi, United Arab Emirates
  • Company:- Adecco
  • Education:- As Mentioned
  • Nationality:- Any Nationality
  • Gender:- Male / Female 
  • Number of Vacant Positions:- Not Mentioned
  • Salary:- Negotiable
  • Job Type:- Permanent

About Adecco

The Adecco Group is the world’s driving ability warning and arrangements organization.
We gladly have an effect in the functioning existences of 3.5 million individuals consistently. Our way of life is pioneering and comprehensive, and we are joined by our enthusiasm for having an effect in the realm of work. We work with more than 100,000 associations in 60 nations, empowering their prosperity. Our enthusiasm, imagination and receptiveness to groundbreaking thoughts, encounters and viewpoints are our assets, permitting us to construct inventive answers for complex issues.

From artificial intelligence to the gig economy, the universe of work is evolving rapidly. However, for our purposes, there’s no need to focus on following change, it’s tied in with anticipating it and being a positive impact in molding the fate of work.

We have 35,000 individuals working with us across in excess of 60 nations and regions. Together we assist a huge number of associations with their ability needs, and empower a great many individuals foster their abilities and surpass their true capacity. Consistently, our work engages individuals, support economies and offer some incentive to society. You can be a piece of this astounding story as well.

About Adecco

Job – VAPT Developer

Job Description & Qualifications :

  • Looking for 8+ years of experience in a Vulnerability Assessment and Penetration Tester.
  • Minimum proven knowledge of penetration testing and/or red-teaming activities
  • Experience with technologies (i.e. Burb Suite, Tenable Nessus, Metasploit, Kali, Commando, Shodan, Nmap) commonly used in pentest exercises
  • Experience in exploitation and vulnerabilities associated with most common operating systems (Windows, Linux, etc.), protocols (HTTP, FTP, etc.), and network security services (PKI, HTTPS, etc.)
  • Familiarity with OWASP risk assessment framework.
  • Experience applying CIS benchmarks using Nessus.
  • Strong practical knowledge of common exploitation methodologies, system scanning, surveys, and network topology
  • Ability to document and explain technical details clearly and concisely
  • Intermediate understanding of Linux operating system internals, virtualization and cloud technologies.
  • Offensive Security Certifications, examples: OSCP OSCE, GXPN
  • Expertise in at least one of the cloud platforms – Azure, AWS or GCP
  • Experience with log analysis tools (Splunk/Logstash/ELK), including their search language, search techniques, alerts, dashboards and report building.
  • Experience using a version control system such as Git or GitLab

 

 

 

 

 

 

 

 

Click Here:- To find the latest job Vacancies

To apply for this job please visit www.adeccome.com.

About The Author

Hello Jobseeker!!!

Receive Daily Gulf Job Updates for FREE!!

UAE | Qatar | Saudi Arabia