Job Title: Penetration Testing Specialist
Location: Saudi Arabia
Job Type: Full-Time
About Us
Sada Thalate is a leading provider of cybersecurity solutions in Saudi Arabia, working with clients in critical industries like Oil, Gas, and Petrochemicals. We are seeking a skilled Penetration Testing Specialist to ensure the security of applications and infrastructures through White-box, Gray-box, and Black-box penetration testing, helping to identify and mitigate security risks.
Key Responsibilities
π Conduct penetration tests on web applications, networks, cloud systems, and OT environments.
π Identify vulnerabilities and simulate real-world attacks to assess security impact.
π Provide detailed reports with risk assessments and actionable security recommendations.
π Collaborate with internal teams and clients to resolve security issues.
π Stay up to date on the latest cybersecurity threats, tools, and methodologies.
π Support clients in addressing their specific security needs with tailored solutions.
Requirements
βοΈ Bachelorβs degree in Computer Science or a related field.
βοΈ 3+ years of experience in penetration testing, vulnerability assessment, and exploit development.
βοΈ Proficiency in OWASP, NIST, MITRE ATT&CK frameworks and tools like Metasploit, Burp Suite, Wireshark, Kali Linux.
βοΈ Knowledge of network, application, and cloud security principles.
βοΈ Familiarity with IT and OT security standards (e.g., NCA, GDPR, ISO 27001).
βοΈ Certifications like OSCP, CEH, GPEN, and CISSP are a plus.
βοΈ Strong analytical skills and ability to present technical findings to non-technical audiences.
Why Join Us?
π Competitive salary and benefits package.
π Professional development and certification support.
π Opportunity to work on exciting projects in a fast-growing company.
π A collaborative and dynamic work environment.
Interested? Send your CV to [email protected].
Letβs secure the future together! πΌ