Noon Careers Dubai – Offensive Security

Website Noon

Job Description:

We are looking for a highly-motivated and dynamic candidate to join our Red Team and who will support our red teaming security program and offensive security operations.

Job Responsibilities:

  • Assist in the assessment strategy, approach, and methodology which includes prioritizing multiple high-priority activities.
  • Contribute hands-on technical expertise to the Red Team, including mentorship for junior team members and provide oversight, guidance, and support to other red team members.
  • Define scope, objectives, and timelines for executing red team assessments and leverage data to create valuable metrics.
  • Assess Noon’s ability to detect, respond and recover from targeted attacks and persistent threats.
  • Effectively communicate at all levels, including developing metrics and detailed reporting for communication to executive leadership and technical teams within Noon.

Job Requirements:

  • In-depth knowledge with hands-on experience of advanced web applications penetration testing OR mobile applications.
  • Advanced knowledge of Active Directory, Windows exploitation and AV evasion techniques.
  • Ability to conduct source code reviews and define mitigation controls within source code for languages such as Python, Node.js, Java, etc.
  • Experience in performing network penetration, web and mobile application testing, source code reviews, threat analysis, wireless network assessments, and social engineering assessments
  • +3 years of experience in Red Team/Purple team operations/penetration testing/adversary emulation assessments

Job Details:

Company: Noon

Vacancy Type: Full Time

Job Location: Dubai, UAE

Application Deadline: N/A

Apply Here

Jobarabic.com


 Report Job