hireejobsgulf

L1 Application Security Engineer (OSCP)

2.00 to 8.00 Years   Dubai, United Arab Emirates   28 Oct, 2021
Job LocationDubai, United Arab Emirates
EducationBachelor's degree / higher diploma
Salary$2,000 - $3,000
IndustryIT Services
Functional AreaNot Mentioned

Job Description

  • Do penetration testing/create reports/check security alerts
  • conduct VA tests/create VA reports
  • Must have good?concepts on?application
  • Responsible for?testing and screening security software
  • Monitoring networks and systems for security breaches or intrusions.
  • Identify and resolve possible causes of security threats
  • Recommending enhancements to from a security perspective
  • 2 to 5 yrs exp (Entry Level)
  • Offensive Security Certified Professional (OSCP) is mandatory.

Keyskills :

APPLY NOW

Related Jobs

© 2023 HireeJobsGulf All Rights Reserved