
Penetration Tester
1 week ago
Translation Empire is seeking a PEN Tester - Crest Registered (CRT) to join our cybersecurity team. The ideal candidate will be responsible for conducting advanced security assessments and penetration testing activities across networks, applications, cloud infrastructure, and mobile platforms. This role requires a deep understanding of offensive security techniques and the ability to deliver clear, actionable remediation guidance to technical and non-technical stakeholders.
Responsibilities:
- Plan, execute, and report on penetration tests against web applications, network, infrastructure, and databases
- Identify and exploit security vulnerabilities to assess the risk to the business
- Produce high-quality technical reports and executive summaries
- Collaborate with internal stakeholders to validate findings and recommend mitigation strategies
- Stay up to date with the latest security threats, vulnerabilities, and attack techniques
- Support security awareness initiatives and contribute to internal security improvements
- Provide mentorship to junior testers or team members where applicable
Qualification and Experience:
- Bachelor's degree in Cybersecurity, Computer Science, Information Security, or a related field (or equivalent experience)
- Must have CREST Registered Penetration Tester (CRT) or higher certification (e.g., CCT INF, CCT APP)
- Proven experience in conducting penetration tests across various platforms
- Strong knowledge of OWASP Top 10, NIST, MITRE ATT&CK, and common exploitation frameworks (e.g., Metasploit, Burp Suite, Cobalt Strike)
- Proficient in scripting or coding languages such as Python, PowerShell, or Bash
- Experience with both manual and automated testing techniques
- Familiarity with reporting tools and formats used in regulated industries
- Excellent communication and documentation skills
Work from Office.
Location:
Bahria Town Ph 7 Office.
Salary:
Market Competitive.
#J-18808-Ljbffr
-
Penetration Tester
2 weeks ago
Islamabad, Islamabad, Pakistan Tarionix Full timeOverviewAt Tarionix, we are seeking a highly skilled and detail-oriented Penetration Tester to join our cybersecurity team. The ideal candidate will be responsible for simulating cyberattacks on networks, applications, systems, and infrastructure to identify vulnerabilities and provide actionable recommendations to strengthen our security posture. This role...
-
Penetration Tester
1 week ago
Islamabad, Islamabad, Pakistan Tarionix Full time $90,000 - $120,000 per yearAt Tarionix, we are seeking a highly skilled and detail-orientedPenetration Testerto join our cybersecurity team. The ideal candidate will be responsible for simulating cyberattacks on networks, applications, systems, and infrastructure to identify vulnerabilities and provide actionable recommendations to strengthen our security posture. This role requires a...
-
Cybersecurity Expert
2 weeks ago
Islamabad, Islamabad, Pakistan beBeePentester Full time 900,000 - 1,200,000Penetration TesterWe are seeking a highly skilled Penetration Tester to join our team.A penetration tester is an expert who specializes in testing the security of computer systems and networks by simulating cyber attacks. They use various techniques and tools to identify vulnerabilities and weaknesses, and then recommend ways to fix them.The ideal candidate...
-
Cybersecurity Specialist
2 weeks ago
Islamabad, Islamabad, Pakistan beBeePenetration Full time $90,000 - $120,000Job Title: Penetration TesterAbout the Job:We are seeking a highly skilled penetration tester to join our cybersecurity team. The ideal candidate will be responsible for conducting advanced security assessments and penetration testing activities across networks, applications, cloud infrastructure, and mobile platforms.Plan, execute, and report on penetration...
-
Ethical Hacker
1 week ago
Islamabad, Islamabad, Pakistan Inbox Business Technologies Full time $104,000 - $130,878 per yearInbox Business Technologies is looking for a skilled Cybersecurity Specialist to simulate cyberattacks, uncover fraud risks, and safeguard client systems. The ideal candidate should have hands-on experience in penetration testing, vulnerability assessments, and red-team exercises, with a strong grasp of digital payment security and fraud risk...
-
Cyber Security Expert
1 week ago
Islamabad, Islamabad, Pakistan beBeePenetration Full time 1,800,000 - 2,500,000Security SpecialistWe are seeking a certified security specialist to conduct advanced security assessments and penetration testing activities across networks, applications, cloud infrastructure, and mobile platforms.Key Responsibilities:Develop and execute comprehensive security plans to identify and exploit vulnerabilities in web applications, network...
-
Cybersecurity Consultant
6 days ago
Islamabad, Islamabad, Pakistan beBeeSecurity Full time 9,000,000 - 12,000,000About the Role:We are seeking a highly skilled Cybersecurity Consultant to join our team.Design and execute penetration tests to identify vulnerabilities in web applications, networks, infrastructure, and databasesAssess risk and recommend mitigation strategies to safeguard business interestsProduce high-quality technical reports and executive summaries to...
-
Ethical Hacker
1 week ago
Islamabad, Islamabad, Pakistan Inbox Business Technologies Full time $104,000 - $130,878 per yearInbox Business Technologies is excited to announce a unique opportunity for individuals interested in exploring professional roles through our Mock Job program. This innovative initiative is designed to provide participants with an immersive experience in a simulated work environment. Participants will have the chance to engage in various tasks, learn...
-
Chief Security Engineer
2 weeks ago
Islamabad, Islamabad, Pakistan beBeeCybersecurity Full time 800,000 - 1,200,000About the RoleWe are seeking a skilled Penetration Tester to join our cybersecurity team. The ideal candidate will be responsible for simulating cyberattacks on networks, applications, systems, and infrastructure to identify vulnerabilities and provide actionable recommendations to strengthen security posture.Main ResponsibilitiesConduct penetration testing...