خلاصہ

As a Senior Ethical Hacker, you will play a pivotal role in identifying and mitigating security vulnerabilities, conducting penetration tests, and enhancing the overall security posture of our clients. You will lead a team of ethical hackers, collaborate with clients, and provide strategic insights to secure their digital infrastructure effectively.



Key Responsibilities:

1. Penetration Testing: Conduct thorough and comprehensive penetration tests on client systems, networks, and applications to identify vulnerabilities and weaknesses.

2. Vulnerability Assessment: Analyze the results of security assessments, identify vulnerabilities, and provide detailed reports with recommended remediation strategies.

3. Team Leadership: Lead a team of ethical hackers, providing guidance, mentoring, and technical expertise to junior members of the team.

4. Security Consultation: Collaborate with clients to understand their security needs, offer tailored security solutions, and assist in the development of security policies and procedures.

5. Incident Response: Assist in incident response activities, including identifying the root cause of security incidents and providing guidance on containment and recovery.

6. Research and Development: Stay up-to-date with the latest cybersecurity threats, techniques, and tools. Conduct research to identify emerging security risks and develop countermeasures.

7. Compliance and Auditing: Ensure that clients' systems and networks adhere to industry-specific compliance standards and conduct security audits as required.

8. Technical Documentation: Prepare detailed and clear technical reports, including findings, risk assessments, and recommendations for clients and internal stakeholders.

9. Security Training: Provide training sessions and workshops to internal teams and clients to enhance their awareness of cybersecurity best practices.

10. Client Engagement: Foster strong relationships with clients, serving as a trusted advisor on all matters related to ethical hacking and cybersecurity.

Qualifications:

- No Bachelor's or Master's degree

- Certified Information Systems Security Professional (CISSP) or Certified Ethical Hacker (CEH) certification is required.

- A minimum of 10 years of experience in ethical hacking and penetration testing.

- Proficiency in various hacking tools and techniques, such as Metasploit, Wireshark, Nmap, and Burp Suite.

- Strong knowledge of operating systems, network protocols, and web application security.

- Excellent communication skills, both written and verbal, with the ability to convey technical information to non-technical stakeholders.

- Leadership experience, with the ability to mentor and guide junior team members.

- Strong problem-solving skills and the ability to think creatively to identify security vulnerabilities.

- Up-to-date knowledge of cybersecurity trends and emerging threats.

Benefits:

- Competitive salary and performance-based bonuses.

- Comprehensive health, dental, and vision insurance.

- Retirement savings plan with company matching.

- Professional development opportunities and certifications.

- Flexible work hours and the option for remote work.

- A collaborative and innovative work environment.


تجربہ

کمپنی کا لوگو
Non Ethical Hacker
TkXel
اپریل ۲۰۱۴ - موجودہ | Lahore, Pakistan

تعلیم

Virtual University of Pakistan
بیچلرز, , Computer Science‎
Computer Science
2018

پیشہ ورانہ مہارتیں

ماہر ATS Knowledge
ابتدائی C++
ماہر CRACKING
ماہر CSS3
ماہر HTML and XHTML
ماہر JavaScript
ماہر jQuery
ماہر MySQL
ماہر Query Language
ماہر Semantic HTML
ماہر WHRPP
ماہر WP CLI
ماہر XHTML
ماہر XML/XSL
ماہر Yii
ماہر Zend Framework

زبانیں

ماہر چینی

Teri آپکے جاننے والے