Careers

Pen Testing Engineer

Full-time | Cairo, Egypt

About the position

Find vulnerabilities in our clients' systems before hackers do! You'll use ethical hacking techniques to protect their digital assets. We're looking for someone with sharp analytical skills, curiosity, and a passion for ethical hacking.

In this position, your duties are:

  • Conduct comprehensive penetration testing engagements on client networks, applications, and infrastructure.
  • Identify and exploit security vulnerabilities using creative techniques and advanced tools.
  • Analyze discovered vulnerabilities, assess potential impact, and provide detailed reports with remediation recommendations.
  • Stay up to date on the latest hacking techniques, tools, and vulnerabilities through continuous research and training.
  • Collaborate with clients to address identified vulnerabilities and improve their security posture.
  • Develop and maintain internal knowledge base of hacking methodologies and attack vectors.
  • Participate in internal security assessments and red teaming exercises.
  • Contribute to the growth and development of the pen testing team through knowledge sharing and training initiatives.

We are looking for someone with experience in:

  • Minimum 3 years of experience in penetration testing or related security roles.
  • Strong understanding of network security, web application security, and operating system vulnerabilities.
  • Proven track record of successfully identifying and exploiting critical security vulnerabilities.
  • Familiarity with various penetration testing tools and methodologies (e.g., Burp Suite, Metasploit, Nmap).
  • Excellent analytical and problem-solving skills.
  • Strong communication, presentation, and interpersonal skills, able to effectively interact with technical and non-technical audiences.
  • Passion for ethical hacking and cybersecurity.
  • Ability to work independently and as part of a team.
  • Adaptability and ability to learn new tools and techniques quickly.
  • Security certifications (e.g., CEH, OSCP, OSCE) are a plus.

The goals of this position are:

  • Successfully complete assigned penetration testing engagements on time and within budget.
  • Identify and report high-impact security vulnerabilities that would significantly compromise client systems.
  • Achieve high client satisfaction with the quality and effectiveness of delivered services.
  • Continuously improve technical skills and stay ahead of evolving hacking trends.
  • Contribute to the growth and development of the pen testing team.
Logo

Contact us

+1(872) 278-4690

+966549202609

+201026990484

sales@zerosploit.co

Addresses

600 W Jackson Boulevard Chicago, IL 60661

Ground Floor, Building S4, Riyadh Business Front,Airport Road, Riyadh

Arkan Plaza, Shiekh Zayed, Giza, Egypt

© 2023 Zerosploit LLC