We are hiring a Penetration Tester to support our cybersecurity operations across web applications, server environments, and internal infrastructure. The role involves hands-on testing of systems built on PHP Laravel, along with network and server security assessments. Candidates should have strong fundamentals in cybersecurity and be comfortable working with Linux, networking tools, and application-level testing.
Key Responsibilities:
- Perform security testing on websites, APIs, internal systems, and PHP Laravel-based applications.
- Assess vulnerabilities on servers (Linux/Windows), including weak configurations and exposed services.
- Conduct scans of network devices (firewalls, routers, switches) and identify security risks.
- Use tools such as Nmap, Burp Suite, Wireshark, Nikto, and others to conduct assessments.
- Analyze and report vulnerabilities clearly with recommended mitigation actions.
- Collaborate with development and infrastructure teams to support remediation.
- Contribute to continuous improvement of security controls and practices.
Required Skills & Knowledge:
- Strong understanding of cybersecurity principles and common vulnerability classes (OWASP Top 10).
- Experience with tools such as Burp Suite, Nmap, Nikto, Nessus, or similar.
- Basic working knowledge of PHP and Laravel framework, including how authentication, sessions, and input validation are handled.
- Familiarity with Linux command-line tools and networking fundamentals.
- Ability to read application logic and identify security flaws or misconfigurations.
Other Details:
- Location: Office-based, Sharjah
- Working Days: Sunday to Thursday
- Working Hours: 10 AM – 7 PM
- Salary: AED 3,000/month
Job Type: Full-time
Pay: Up to AED3,000.00 per month