Penetration Tester - Cyber Security

Boulaq Num.1, Egypt

Apply now Apply later

Date published: 29th of April 2025 

Saleh, Barsoum & Abdel Aziz has a presence in Egypt for 70 years and is a member firm of Grant Thornton International which is part of a global network of 76,000 people in 156 markets around the world.

About the Role

A Junior Penetration Tester in cybersecurity typically focuses on identifying and exploiting vulnerabilities within an organization's systems to improve its security posture. Here are some key responsibilities and requirements for this role:

Responsibilities:

  1. Penetration Testing: Conducting penetration tests on networks, applications, and systems to identify security weaknesses.
  2. Red Team Exercises: Planning and executing red team campaigns to simulate real-world attacks.
  3. Vulnerability Analysis: Analyzing and reporting on security vulnerabilities and developing mitigation strategies.
  4. Documentation: Creating detailed reports on findings and recommendations for improvement.
  5. Staying Updated: Keeping up-to-date with the latest hacking techniques, vulnerabilities, and countermeasures.

Requirements:

  1. Technical Skills: Experience with ethical hacking, penetration testing tools (e.g., Burp Suite, Nessus, Nmap, Metasploit), and various operating systems (Linux, Windows, OSX).
  2. Red Team Mindset: Ability to think like an attacker, using creative and stealthy approaches to find the weakest entry points.
  3. Communication Skills: Good communication skills to work with internal and external stakeholders.
  4. Teamwork: Ability to work both independently and as part of a team.
  5. Certifications: Relevant certifications such as eWPT, eWPTX, eMAPT, eJPT, eCPPT, PJPT, PNPT, PWPA, PWPP, PMPA, CRTP, CRTO, OSCP, OSCE, GPEN, or GXPN can be beneficial.

Requirements:

  • Bachelor’s degree in computer science, Information Technology, Cyber Security, or a related field.
  • 0–2 years of experience in cybersecurity or a related IT field (internships and academic projects).
  • Basic understanding of network security, threat analysis, and security best practices.
  • Familiarity with tools such as Wireshark, Nessus, Burp Suite, or Metasploit is a plus.
  • Knowledge of security standards and frameworks (ISO 27001, NIST, etc.) is a plus.
  • Strong analytical, communication, and problem-solving skills.
  • Has a curious mindset and passionate about cybersecurity.
  • Continuously acquiring relevant certifications.


Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0
Category: PenTesting Jobs

Tags: Burp Suite Computer Science Ethical hacking eWPT eWPTx GPEN GXPN ISO 27001 Linux Metasploit Nessus Network security NIST Nmap OSCE OSCP Pentesting Red team Vulnerabilities Windows

Region: Middle East
Country: Egypt

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.