
Accenture
Senior Penetration Tester ā Red Team Consultant
- Permanent
- Riyadh, Saudi Arabia
- Experience 2 - 5 yrs
Job expiry date: 05/01/2026
Job overview
Date posted
21/11/2025
Location
Riyadh, Saudi Arabia
Salary
SAR 20,000 - 30,000 per month
Compensation
Comprehensive package
Experience
2 - 5 yrs
Seniority
Senior & Lead
Qualification
Bachelors degree
Expiration date
05/01/2026
Job description
The role is a Senior Red Team Consultant responsible for leading and executing penetration tests across network infrastructure, client-facing web applications, mobile applications, APIs, and related systems. The position requires identifying and exploiting vulnerabilities in internal and external environments, performing threat modeling, simulating real-world attacks, and conducting detailed documentation of findings. The consultant will use frameworks such as PTES, OWASP, and MITRE ATT&CK, as well as tools including Burp Suite, Nmap, Metasploit, Nessus, Wireshark, and mobile testing frameworks. The role involves performing active directory penetration testing, reviewing application designs and source code, applying both manual testing and automated scanning techniques, and contributing to internal tool and methodology development. The position requires continuous research of emerging attack techniques and security trends, delivering technical reporting and high-level executive summaries, and collaborating with clients to provide remediation guidance. Experience with scripting languages such as Python and Bash is needed to automate testing tasks and develop exploits. Certifications such as OSCP, OSWA, OSWE, OSCE, GWAPT, or GPEN are considered strong advantages. The consultant must communicate effectively in Arabic and English.
Required skills
Key responsibilities
- Conduct penetration tests across networks, web applications, mobile applications, APIs, and related systems
- Identify and exploit security vulnerabilities in internal and external environments
- Perform threat modeling and simulate real-world attacks
- Document findings in detailed technical reports and executive summaries
- Collaborate with clients to explain findings and guide remediation efforts
- Research and stay updated on attack techniques and security trends
- Develop and improve internal tools, scripts, and methodologies for assessments
Experience & skills
- Possess 3ā5 years of penetration testing experience across network and web/mobile applications
- Demonstrate understanding of PTES, OWASP, and MITRE ATT&CK frameworks
- Use tools such as Burp Suite, Nmap, Metasploit, Nessus, Wireshark, and mobile testing frameworks
- Perform active directory penetration testing
- Understand business use cases, abuse cases, and impact on security
- Perform security reviews of application design and source code
- Apply manual testing and automated scanning techniques
- Possess broad understanding of infrastructure, application, and cloud penetration testing
- Derive security requirements from functional objectives with limited solution knowledge
- Communicate technical concepts to technical and non-technical audiences
- Produce accurate and business-relevant technical reports
- Use scripting languages such as Python and Bash to automate tasks and develop exploits
- Hold or pursue certifications such as OSCP, OSWA, OSWE, OSCE, GWAPT, or GPEN
- Demonstrate excellent written and verbal communication skills in Arabic and English