Senior Consultant in Offensive Security

  • EJADA
  • Cairo, Cairo Governorate, Egypt

وصف الوظيفة


Offensive Security Consultant will be responsible for conducting comprehensive assessments of our clients' networks, applications, and systems to identify potential security weaknesses. Ejada will leverage its expertise in penetration testing, ethical hacking, and vulnerability research to simulate real-world cyber-attacks and provide actionable recommendations for remediation.

Responsibilities

  • Expert in penetration tests and vulnerability assessments on clients' networks, Web and Mobile application, and infrastructure.
  • Expert in penetration Testing for networks CDE.
  • Plan and execute Red Team engagements, including reconnaissance, target identification, exploitation, and exfiltration.
  • Expert in-depth analysis of security vulnerabilities and assess their potential impact on clients' operations.
  • Expert to exploit security weaknesses using a variety of tools and techniques to simulate real-world cyber-attacks.
  • Document findings, including detailed technical reports and recommendations for remediation.
  • Collaborate with clients' IT and security teams to prioritize and address identified vulnerabilities.
  • Stay updated on the latest security threats, attack vectors, and defensive techniques to continually enhance client’s offensive security capabilities.
  • Experience in conducting proactive threat hunting exercises to identify indicators of compromise (IOCs), suspicious activities, and emerging threats within clients' environments.
  • Develop and implement threat models tailored to clients' specific assets, systems, and threat landscapes to identify potential attack vectors and vulnerabilities.
  • Utilize a variety of tools and techniques, including SIEM platforms, endpoint detection and response (EDR) solutions, and threat intelligence feeds, to detect and respond to security threats.

Qualifications

  • Bachelor's degree in Information Technology and Computer Science
  • Extensive experience in offensive security testing, including penetration testing, ethical hacking, and red teaming.
  • Proficiency in using common penetration testing tools such as Metasploit, Burp Suite, Nmap, and Kali Linux.
  • Strong understanding of common security vulnerabilities and attack vectors, as well as methods for their detection and exploitation.
  • Excellent analytical and problem-solving skills, with the ability to think creatively and strategically about security challenges.
  • Relevant certifications such as OSCP, OSCE, CEH, CPTE, SANS Web, Mobile and Network PT, CISSP, and CISA or equivalent is highly desirable.
  • Experience between 10-15 years in the position.