
Vulnerability Assessment and Penetration Testing Professional
2 weeks ago
- Conducting vulnerability assessments and penetration testing to identify security weaknesses across infrastructure and applications.
- Performing offensive security activities, including red teaming exercises, to simulate real-world cyber-attacks and evaluate the effectiveness of defensive measures.
- Knowledge of current attack methods, manual penetration testing techniques, tools (e.g., Nessus, Nmap, Metasploit, Kali Linux, Sonar, Burp Suite etc.)
- Staying current with new attack vectors and tools, and incorporating them into testing procedures.
- Working closely with cross-domain teams to resolve security issues and suggest appropriate fixes.
-
Penetration Testing Professional
2 weeks ago
Karachi, Sindh, Pakistan beBee Careers Full timeJob DescriptionWe are seeking an experienced Cyber Security professional to conduct vulnerability assessments and penetration testing across our infrastructure and applications.Key Responsibilities:Conduct thorough security audits and penetration tests to identify potential vulnerabilities.Perform offensive security activities, including simulated...
-
Vulnerability Assessment Specialist
2 weeks ago
Karachi, Sindh, Pakistan beBee Careers Full timeAbout the RoleThis position involves conducting thorough vulnerability assessments and penetration testing for web, desktop, and mobile applications and APIs. Proficiency in scripting, Unix operating systems, and Windows is required.
-
Vulnerability Assessment Expert
2 weeks ago
Karachi, Sindh, Pakistan beBee Careers Full timeJob SummaryWe are seeking an experienced Cyber Security specialist to join our team and contribute to the security and integrity of our systems.Responsibilities:Conduct thorough security assessments and penetration tests to identify potential vulnerabilities.Develop and execute simulated cyber-attacks to evaluate defensive measures.Stay up-to-date with...
-
Cybersecurity Professional
2 weeks ago
Karachi, Sindh, Pakistan beBee Careers Full timeJob DescriptionWe are seeking a talented Cybersecurity Professional to join our team. The ideal candidate will assist in conducting internal and external vulnerability assessments on networks, web applications, and systems.Key Responsibilities:Help identify, analyze, and report security vulnerabilities.Document test results, technical findings, and...
-
Security Vulnerability Analyst
1 day ago
Karachi, Sindh, Pakistan beBee Careers Full timeKey Requirements:Bachelor's degree in engineering/information security/cybersecurity/computer science related field0-3 years of experience in Cyber Security specific to vulnerability assessment & penetration testingIn-depth knowledge of application security principles, including common vulnerabilities such as OWASP Top 10 and ASVSExperience conducting...
-
Penetration Testing Trainee
3 weeks ago
Karachi, Sindh, Pakistan Trilliuminfosec Full timeTrillium Information Security Systems (TISS) | Elevate by TISS (Graduate Recruitment Program)Penetration Testing TraineeKarachi, Pakistan | Posted on 04/10/2025Job Type Elevate by TISS (Graduate Recruitment Program)Country PakistanAbout UsFounded in 2005, Trillium Information Security Systems (TISS) is Pakistan's first, and largest cybersecurity company....
-
Offensive Security Team Manager
1 day ago
Karachi, Sindh, Pakistan beBee Careers Full timeSenior Penetration Testing LeadThis is an excellent opportunity for a senior penetration testing professional to take on a leadership role, overseeing offensive security engagements including penetration testing, red teaming, and vulnerability assessments, and guiding and mentoring team members.
-
Senior Penetration Tester and Team Lead
20 hours ago
Karachi, Sindh, Pakistan beBee Careers Full timeWe are seeking a seasoned Security Professional to lead our offensive security services. As an Offensive Service Lead (Senior Pentester), you will be responsible for managing penetration testing engagements, guiding a team of Pentesters, and ensuring high-quality technical delivery to clients.Key Responsibilities:Manage Pentesting teams, ensuring quality and...
-
Vulnerability Analyst
24 hours ago
Karachi, Sindh, Pakistan beBee Careers Full timeVulnerability Assessment PositionThis role involves identifying, analyzing, and reporting security vulnerabilities in various systems and applications.The selected candidate will be responsible for documenting test results, technical findings, and remediation suggestions.
-
Application Security Consultant
2 weeks ago
Karachi, Sindh, Pakistan beBee Careers Full timeWhat We Are Looking ForBachelor's degree in engineering/information security/cybersecurity/computer science related field.0-3 years of experience in Cyber Security specific to vulnerability assessment & penetration testing.In-depth knowledge of application security principles, including common vulnerabilities such as OWASP Top 10, ASVS.Experience conducting...