Cyber Security Consultant

Singapore, Singapore

Job Description

b'

Job Summary:
You will participate in a variety of engagements, focusing on targets that may include network equipment, servers, applications, APIs, wireless infrastructures, mobile devices, and other information systems. Using a variety of tools and techniques that may include red teaming, you will have the opportunity to combine technical expertise with your imagination to discover innovative methods with the goal of ensuring customers remain one step ahead of its adversaries. Responsibilities:
- Support the sales by attending security sales meeting (if necessary), effort estimation and provide security testing project timeline
- Develop the security acceptance test plan
- Provide expert technical support during the security testing activities
- Security test preparation, setting-up of testing environment, configuration and installation of the security testing tools
- Perform manual or automated security testing using commercial security testing tools
- Conduct Greybox Testing (Authenticated) and/or Blackbox Testing (Unauthenticated) Penetration Tests
- Conduct Whitebox Testing and Secure Code Review
- Conduct Network and Infrastructure Vulnerability Assessment and Penetration Testing
- Conduct Web, Mobile and Desktop Application Vulnerability Assessment and Penetration Testing
- Find and pinpoint the vulnerabilities of the assess target system / application
- Document and Report the vulnerabilities found in the system
- Provide professional recommendations / advice to mitigate and resolve the vulnerabilities
- Present the security testing results to the relevant stakeholders
- Provide weekly status reporting on the security testing activity progress
- Any other ad hoc duties assigned Requirements - Minimum 3-5 years security experience in a security analyst, engineer, architect, consultant, or a similar role
- Minimum 3 years\xe2\x80\x99 professional experience in conducting vulnerability assessment and penetration testing
- Required Certifications: Any of the followings
o CREST Registered Penetration Tester (CREST CRT)
o Offensive Security Certified Professional (OSCP)
- Knowledge in conducting security testing with the following guidelines and standards
o Open Web Application Security Project (OWASP Top 10 Frameworks)
o Common Vulnerability Scoring System (CVSS)
o Common Vulnerabilities and Exposures (CVE)
o Common Weakness Enumeration (CWE) / SANS Top 25 Software Errors
- High proficiency in manual and automated techniques for penetration testing (network equipment, servers, web applications, APIs, wireless, mobile, databases, and other information systems), as well as executing vulnerability assessments (injection, privilege escalation, fuzzing, buffer overflows, etc.)
- Tools \xe2\x80\x93 Proxies, Port Scanners, Vulnerability Scanners, Exploit Frameworks (ex: Burp, Nessus, Nmap, Metasploit)
- Strong oral and written communication skills, including a demonstrated ability to prepare quality documentation and presentations for technical and non-technical audiences We regret that only shortlisted candidates will be contacted. Lim Shen Chee (Reg No. R1660557)
EA License No. 07C5771 Job Type: Full-time

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1294850
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned