Assistant Manager Offensive Cyber Security Specialist

Singapore, Singapore

Job Description

If you are passionate about playing a key role in the success of a German Multinational Automotive Corporation, we want to hear from you! Our client is a well-established brand in the Automotive ind If you are passionate about playing a key role in the success of a German Multinational Automotive Corporation, we want to hear from you! Our client is a well-established brand in the Automotive industry and they are looking for a passionate and driven Assistant Manager - Offensive Cyber Security Specialist to join their team. This is an exciting opportunity to expand your skillset, and achieve job satisfaction and work-life balance. Role and Responsibilities: Collaborate on and enforce the implementation of the global Mercedes-Benz Vulnerability Management Strategy. First point of contact for the APAC region for questions around the whole Vulnerability Management process, including vulnerability scanning and penetration testing. Perform vulnerability scans in the company's internal networks. Analyze, rate, and confirm vulnerabilities reported by external researchers. Rate new technical vulnerabilities according to their business impact and prioritize remediation activities. Support application and infrastructure teams on the vulnerability remediation process. Please note: The nature of this position is a technical security function, not a compliance function. Requirements/Qualifications: Education and Certifications: University degree (or college) in Computer Science, Information Technology, or other IT-related field of study. 5+ years of working experience in the technical offensive cybersecurity-related field in a corporate, military, or law enforcement environment. Excellent knowledge of cyber security standards, risks, threats, prevention measures, and best practices. Experiences in improving a vulnerability management process and/or a vulnerability-scanning concept. Hands-on experience with vulnerability scanning and management processes and tools (Qualys and ServiceNow Vulnerability Response). Experience with vulnerability management in cloud solutions. At least one of the following certifications will be a plus: Offensive Security Certified Professional (OSCP), Offensive Security Certified Expert (OSCE), CREST, SANS GIAC Penetration Tester, Web Application Penetration Tester, Exploit Researcher and Advanced Penetration Tester or similar. Honest and professional, strong team influencer, able to proactively support team culture that fosters knowledge sharing, excellence, and collaboration. Able to work under pressure, facilitate discussion, decision-making, and conflict resolution. Excellent communicator, able to engage and effectively respond to diverse stakeholders. Fluency in English. WHAT'S ON OFFER You will be remunerated with an excellent base salary and entitled to attractive company benefits. Additionally, you will get the opportunity to enjoy a fun and collaborative work environment, alongside a strong career progression. To submit your application, please apply online or email your UPDATED CV in Microsoft Word format to [HIDDEN TEXT]. Your interest will be treated with strict confidentiality.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1186789
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    $66000 - 90000 per year
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned