Cybersecurity Penetration Tester / Application Security Consultant

Singapore, Singapore

Job Description


Deliver independent penetration testing, source code review, vulnerability assessments, and all other information security consulting services offered by the Company.

Ensure that all work delivered by you is acceptable, delivered on time, and at the best possible quality and experience for our clients. Aim to achieve and demonstrate the highest level of technical excellence and capabilities in all aspects of your work.

Provide assistance to other employees and actively offer your support and assistance.

Share your knowledge and experience to ensure that the team can deliver consistent, repeatable, and high-quality work. Develop and contribute to the Company’s internal methodologies, processes, tools, and techniques to further the capabilities and knowledge of the entire team.

Act with integrity and ethics.

Make an effort to ensure that your knowledge of information security remains current at all times. Actively seek to learn and grow your technical knowledge and capability.

Desired Technical Qualifications:

  • OSCP (Offensive Security Certified Professional)
  • Knowledge and experience with PortSwigger Burp Suite Pro
  • Knowledge and experience evaluating applications against OWASP ASVS and MASVS

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1109219
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned