Offensive Security Specialist Red Team - Riyadh, المملكة العربية السعودية - Deel

    Deel
    Default job background
    وصف
    • Conduct advanced penetrationtesting and simulated attacks on Deel's digital assets,to identify vulnerabilities andmisconfigurations.
    • Utilize a variety of toolsand techniques, including but not limited to socialengineering.
    • Work closely with various internaland external stakeholders to enhance the organization'ssecurity posture.
    • Continuously research andstay current on the latest attack methods, techniques, and tools toensure that our organization stays ahead of potentialthreats.
    • Offer remediations and mitigationsaccording to well-known security bestpractices.