Security Consultant

 

Description:

Job Description

At Digital14, trust is at the heart of everything we do just because it is essential to every part of our connected digital world. Whether it is enjoying the freedom of a protected internet, secure transactions or safe communications - we protect, transform and nurture today so that all people can flourish with the freedom to achieve their potential tomorrow.

In This Role, You Will Be Responsible For

  • Expertise in reviewing architectures and defining scope (e.g., gathering and laying out network addresses and address ranges, assets inventory including security devices, …)
  • Analysis of Network exposed attack surface (incl. wireless and mobile networks)
  • Identification of Assets in use (incl. firewall configuration, load balancing systems, operating system fingerprinting, service fingerprinting, app fingerprinting, etc.)
  • Expertise in Network Traffic Analysis
  • Expertise in Network Scanning using COTS and Custom tools
  • Expertise in Live hosts scanning
  • Expertise in Authentication mechanisms identification, verification, checking against unauthorized authentication (e.g., TCP wrapping, lockouts, …)
  • Expertise in fuzzing, remote-system compromise and elevating privileges, Injection of transitive trust routes

To Bring Your Dream To Life, You’ll Need

  • Ability to demonstrate manual testing experience including all of OWASP Top 10
  • Intermediate knowledge of application security mechanisms such as authentication and authorization techniques, data validation, and the proper use of encryption
  • Technical knowledge of, and the ability to recognize, various types of application security vulnerabilities
  • Demonstrated experience with common penetration testing and vulnerability assessment tools such as nmap, Wireshark, Nessus, NeXpose, BackTrack, Metasploit, AppScan, WebInspect, Burp Suite Professional, Acunetix, Arachni, w3af, NTOSpider
  • Intermediate/advanced knowledge of C, C#, Python, Objective C, Java, Javascript, SQL,
  • Intermediate/advanced knowledge of Web Services technologies such as XML, JSON, SOAP, REST, and AJAX
  • Knowledge of web frameworks, including XML, SOAP, J2EE, JSON and Ajax
  • Experience with Enterprise Java or .NET web application frameworks, including Struts and Spring

Education / Qualifications / Certifications

  • Bachelor's degree in Computer Science or Engineering or related field with a minimum of 5 years dedicated to IT, IT security, and/or security infrastructure experience OR at least 6 years of equivalent work experience
  • Certifications which demonstrate baseline competency in the areas of IT Security or related filed, preferred include;
  • GIAC Web Application Penetration Tester (GWAPT)
  • GIAC Penetration Tester (GPEN)
  • Offensive Security Certified Professional (OSCP) – Highly Preferred
  • Offensive Security Certified Expert (OSCE) - Preferred
  • Offensive Security Wireless Professional (OSWP) – Preferred
  • Offensive Security Web Expert (OSWP) – Highly Preferred
  • 3+ years of hands-on penetration testing / ethical hacking experience

Working In Abu Dhabi

Just off the Arab Gulf and right at the edge of your imagination, is a place where geniuses make their cyber security dreams come true. At Digital14, we are turning our biggest ideas into reality in the fastest moving and most dynamic city on the planet. Working here, you will lead technical innovation in the region while taking advantage of all Abu Dhabi has to offer. From first class healthcare and education, to superior living accommodations and cultural attractions, you will find your ideal career and more in this global crossroads. The UAE is one of the safest and most secure areas in the world. In addition, with its location between Europe, Africa and Asia, you will expand your worldview in just a short flight. However, you will not have to venture far from the city to experience its diversity. You will find people of over 50 nationalities working at Digital14. Join us and see that while far away from the concrete tech jungle, Abu Dhabi is an oasis where your latest innovations will thrive and grow.

Organization Digital14
Industry Consultant Jobs
Occupational Category Security Consultant
Job Location Abu Dhabi,UAE
Shift Type Morning
Job Type Full Time
Gender No Preference
Career Level Intermediate
Experience 2 Years
Posted at 2021-10-30 1:51 pm
Expires on Expired