Job Description
<p><strong>Job Objective</strong></p><p>Your role as the Offensive Security Analyst, is to help improve the security of Monty Holding’s network by attempting to find and exploit any vulnerability a threat might use. </p><p> </p><p>In this role, you may plan and execute penetration tests, provide advice on how to remediate vulnerabilities and minimize risks, stay informed about current cybersecurity threats, and program software to help with penetration attempts.</p><p> </p><p> <strong>Main Tasks</strong></p><ul><li>Conduct penetration tests on computer systems, networks, and applications.</li><li>Plan and create penetration methods, scripts, and tests to identify vulnerabilities.</li><li>Pinpoint methods and entry points that attacker may use to exploit vulnerabilities or weaknesses.</li><li>Search for weaknesses in common software, web applications and proprietary systems.</li><li>Create reports and recommendations from your findings, including the security issues uncovered and level of risk.</li><li>Research, evaluate, document, and discuss findings with IT teams and management.</li><li>Review and provide feedback for information security fixes.</li><li>Identify areas where improvement is needed in security education and awareness for users.</li><li>Stay updated on the latest malware and security threats.</li><li>Perform other projects and responsibilities, as assigned by direct manager.</li></ul><p> </p><p> </p><p><strong>Qualifications</strong></p><ul><li>Bachelor’s degree in Computer Science or relevant field</li><li>CEH, LPT, PenTest+, eJPT, eCPPT, eWPT certifications</li><li>3+ years of experience in performing Penetration Testing or Red Teaming.</li><li>Previous experience in IT security and Cybersecurity is an added value.</li><li>Professional proficiency in Arabic and English required.</li></ul><p> </p><p> <strong>Skills Requirements</strong></p><ul><li>Expertise in using Kali Linux and security tools.</li><li>Experience in penetration testing enterprise networks using standard penetration tools (Metasploit, Nmap, Nessus, Burp Suite, Cobalt Strike ,etc.)</li><li>Experience with utilizing penetration testing methodologies</li><li>A solid understanding of networking/security</li><li>Understanding of threat attacks, exploitation, and data exfiltration</li><li>Perform information technology security research to remain current on emerging technology trends and develop exploits for disclosed and undisclosed vulnerabilities</li><li>Experience with packet analysis to include HTTP Headers & Status codes, SMTP Traffic & Status codes, FTP Traffic & Status Codes</li><li>Excellent written and verbal communication skills</li><li>Ability to work collaboratively across teams and physical locations</li><li>Strong command of details including project status and ability to drive projects to successful conclusion.</li><li>Highly astute with exceptional interpersonal skills, written and verbal communication.</li><li>Excellent judgment and follow through.</li><li>Enthusiastic team player with a strong drive to create positive and dynamic work environment.</li></ul><p></p>