Job Description:
Network Penetration Testing + Kali Linux + Ethical Hacking + Exploitation + Metasploit.
Key Responsibilities:
- Perform structured penetration testing on computer systems, networks, and applications to identify potential vulnerabilities.
- Evaluate the security of both software and hardware components to ensure compliance with best practices and regulatory standards.
- Design and execute controlled cyberattack simulations and red team engagements to assess system defenses and identify exploitable weaknesses.
- Develop and deploy custom tools and exploits to simulate real-world threat scenarios.
- Identify, document, and remediate security vulnerabilities by analyzing system architecture and configurations.
- Deliver detailed reports with actionable recommendations to improve the overall security of digital infrastructure.
- Implement security enhancements and collaborate with IT teams to integrate effective defensive solutions.
Required Skills and Tools Proficiency:
- Expertise in penetration testing and red teaming tools, including but not limited to:
- Operating systems & frameworks: Kali Linux, Parrot OS
- Exploitation tools: Metasploit, Cobalt Strike, Nighthawk
- Reconnaissance & scanning: Nmap, Sublist3r, Recon-NG
- Vulnerability assessment: Qualys, Nessus
- Web & network analysis: Burp Suite, Wireshark, Yersinia, Ettercap/Bettercap
- Password cracking & credential tools: Hashcat, Mimikatz, CrackMapExec, Rubeus
- Active Directory & privilege escalation: BloodHound, Impacket
- Exploit research: ExploitDB
Preferred Qualifications:
- Industry-recognized certifications such as OSCP (Offensive Security Certified Professional) or OSEP (Offensive Security Experienced Penetration Tester) are a strong plus.
- Excellent analytical, problem-solving, and communication skills.
Ability to work independently and as part of a team in high-pressure environments
Network Penetration Testing + Kali Linux + Ethical Hacking + Exploitation + Metasploit.