Back to Job Search

Job Description

Our client is an established Global Bank with a large presence in the region. They are currently looking for a Head of Penetration Testing Team to join their team. As a Head of Penetration Testing Team, you will be responsible for:

  • Leading a team of penetration testers performing application and IT infrastructure penetration testing
  • Putting in place a robust security testing programme
  • Working closely with stakeholders to integrate security testing into their existing processes
  • Automating security testing processes
  • Leading technical specialists in performing exploit research

Requirements

  • More than 12 years of cyber security experience, with prior hands on and technical penetration testing experience
  • Professional experience in DevSecOps, SAST, DAST and IAST
  • Experience leading a large team
  • Good communication and stakeholder management skills

If you have the required skills, and would like to be a part of a forward-looking team, do apply to this role now!