Know ATS Score
CV/Résumé Score
  • Expertini Resume Scoring: Our Semantic Matching Algorithm evaluates your CV/Résumé before you apply for this job role: Offensive security engineer.
United Arab Emirates Jobs Expertini

Urgent! Offensive security engineer Position in أبوظبي - Independent Consultant

Offensive security engineer



Job description

Offensive Security Engineer – iOS/Android & Web

Salaray (Monthy): 15k to 35 K AED

Location: Abu Dhabi

Experience: 6–10 years | Employment Type: Full-time

About the Role

We are seeking an experienced Offensive Security Engineer with deep expertise in mobile (iOS/Android) and web application security.

In this role, you will perform advanced penetration testing, bypass modern security defenses (SSL pinning, root/jailbreak detection, WAFs), and deliver impactful findings simulatingreal-world threats.

Key Responsibilities

  • Perform advanced mobile application security testing (iOS & Android) including jailbreak/root detection bypass and SSL/TLS pinning bypass.

  • Conduct web application & API penetration tests covering OWASP Top 10, WebSQL/SQL injection, and authentication/authorization flaws.

  • Assess applications deployed behind WAFs/load balancers) and design safe bypass strategies.

  • Develop custom scripts and automation (Python, JavaScript/Frida, etc.) for safe data extraction and exploit validation.

  • Reverse engineer binaries (APK/IPA) to analyze protections and discover vulnerabilities.

  • Execute adversary emulation exercises mapped to MITRE ATT&CK.

  • Deliver technical reports and executive summaries, providing remediation guidance and supporting re-testing.

Required Skills & Experience

  • 6–10 years of experience in offensive security, penetration testing, or red teaming.

  • Strong expertise in mobile security (iOS & Android), including Frida, Objection, LSPosed/Xposed, Magisk, jailbreak/root bypass tools.

  • Proficiency in web application security testing (OWASP Top 10, APIs, injection flaws, authentication).

  • Hands-on with tools like Burp Suite, adb/emulators, reverse engineering frameworks (apktool, JADX, IDA/Ghidra/Hopper).

  • Programming/scripting experience in Python, JavaScript, Java, Swift, Kotlin, C#, or Go.
  • Solid understanding of network protocols, encryption, and bypass techniques.

Preferred Certifications

  • OSCP, OSWE, OSEP, OSCE3, CPTS, GPEN, GWAPT, CRTO, CREST or equivalent.

What We Offer

  • Work on cutting-edge mobile and web offensive security projects.

  • Exposure to enterprise-scale security environments.

  • Professional growth with support for advanced certifications and research.

  • Collaborative, research-driven security team culture.


Required Skill Profession

Other General



Your Complete Job Search Toolkit

✨ Smart • Intelligent • Private • Secure

Start Using Our Tools

Join thousands of professionals who've advanced their careers with our platform

Rate or Report This Job
If you feel this job is inaccurate or spam kindly report to us using below form.
Please Note: This is NOT a job application form.


    Unlock Your Offensive security Potential: Insight & Career Growth Guide