
Offensive Security Analyst
9 hours ago
As an Offensive Security Analyst, you will play a vital role in identifying security weaknesses across our infrastructure and applications. This position requires strong analytical and problem-solving skills, as well as excellent communication and interpersonal abilities.
The ideal candidate will have experience conducting vulnerability assessments and penetration tests using industry-standard tools and methodologies. They should also possess in-depth knowledge of application security principles, including common vulnerabilities such as OWASP Top 10 and ASVS.
We are seeking a highly motivated individual who is committed to staying current with new attack vectors and tools. The selected candidate will work closely with cross-domain teams to resolve security issues and suggest appropriate fixes.
Key Responsibilities
- Conducting vulnerability assessments and penetration testing to identify security weaknesses.
- Performing offensive security activities, including red teaming exercises, to simulate real-world cyber-attacks.
- Knowledge of current attack methods, manual penetration testing techniques, and tools (e.g., Nessus, Nmap, Metasploit, Kali Linux).
- Staying current with new attack vectors and tools.
- Working closely with the cross-domain teams to resolve security issues and suggest fixes.
Requirements
- Bachelor's degree in engineering/information security/cybersecurity/computer science related field.
- 0-3 years of experience in Cyber Security specific to vulnerability assessment & penetration testing.
- Knowledge and understanding of common information security management frameworks, such as ISO/IEC 27001, NIST, OWASP, and other standards & practices.
- In-depth knowledge of application security principles and common vulnerabilities.
-
Offensive Security Services Lead
3 hours ago
Karachi, Sindh, Pakistan beBee Careers Full timeWe are looking for an experienced Senior Pentester to lead our offensive security services. As an Offensive Service Lead, you will be responsible for managing penetration testing engagements, guiding a team of Pentesters, and ensuring high-quality technical delivery to clients.About the Role:You will manage a team of Pentesters, ensuring quality and timely...
-
Offensive Security Analyst
4 weeks ago
Karachi, Sindh, Pakistan Pakistan Single Window Full timeJob ResponsibilitiesConducting vulnerability assessments and penetration testing to identify security weaknesses across infrastructure and applications.Perform offensive security activities, including red teaming exercises, to simulate real-world cyber-attacks and evaluate the effectiveness of defensive measures.Knowledge of current attack methods, manual...
-
Offensive Security Analyst
4 weeks ago
Karachi, Sindh, Pakistan Pakistan Single Window (PSW) Full timeConducting vulnerability assessments and penetration testing to identify security weaknesses across infrastructure and applicationsPerform offensive security activities, including red teaming exercises, to simulate real-world cyber-attacks and evaluate the effectiveness of defensive measuresKnowledge of current attack methods, manual penetration testing...
-
Offensive Security Team Manager
9 hours ago
Karachi, Sindh, Pakistan beBee Careers Full timeSenior Penetration Testing LeadThis is an excellent opportunity for a senior penetration testing professional to take on a leadership role, overseeing offensive security engagements including penetration testing, red teaming, and vulnerability assessments, and guiding and mentoring team members.
-
Offensive Service Lead
3 days ago
Karachi, Sindh, Pakistan Dig8Labs Full timeOffensive Service Lead (Senior Pentester)We are looking for an experienced Offensive Service Lead (Senior Pentester) with a strong management and client-facing background to lead a team and deliver complex security services. You'll manage penetration testing engagements, guide a team of Pentesters, and ensure high-quality technical delivery to clients. If...
-
Cybersecurity Threat Hunter
8 hours ago
Karachi, Sindh, Pakistan beBee Careers Full timeJob Description:We are seeking a highly skilled Offensive Security Analyst to join our team. As an offensive security analyst, you will be responsible for conducting vulnerability assessments and penetration testing to identify security weaknesses across infrastructure and applications.Your role will involve performing offensive security activities,...
-
Security Assessment Manager
9 hours ago
Karachi, Sindh, Pakistan beBee Careers Full timeOffensive Security Team ManagerWe are looking for a highly skilled and experienced offensive security team manager to lead our team and ensure high-quality technical delivery to clients. The ideal candidate will have 8+ years of experience in offensive security and a proven track record of managing teams and client relationships.
-
Security Risk Manager
9 hours ago
Karachi, Sindh, Pakistan beBee Careers Full timeSecurity Risk Assessment ExpertWe are looking for a skilled Security Risk Assessment Expert to join our team. As an Offensive Security Analyst, you will be responsible for conducting vulnerability assessments and penetration testing to identify security weaknesses across our infrastructure and applications. This role requires a strong understanding of common...
-
Information Security Professional
9 hours ago
Karachi, Sindh, Pakistan beBee Careers Full timeCybersecurity Threat InvestigatorWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team. As an Offensive Security Analyst, you will be responsible for simulating real-world cyber-attacks through red teaming exercises and evaluating the effectiveness of defensive measures. This role requires strong analytical and problem-solving...
-
Application Security Specialist
8 hours ago
Karachi, Sindh, Pakistan beBee Careers Full timeJob Responsibilities:Conduct thorough vulnerability assessments and penetration testing to identify security weaknesses in infrastructure and applicationsPerform offensive security activities, such as red teaming exercises, to simulate real-world cyber-attacks and evaluate the effectiveness of defensive measuresStay up-to-date with new attack vectors and...