Intern, Cyber Adversarial Emulation

Singapore, Singapore

Job Description


Ensign is hiring !

  • Participate in client engagements for projects assigned as a member of a larger consulting team.
  • Be responsible for assisting in project deliver; executes project work plans and revises as appropriate to meet changing needs and requirements; communicates effectively. This includes:
o Performing application, systems and network vulnerability testing, risk analyses and security assessments including penetration testing
o Researching robust security architectures for assigned projects
o Familiarization of industry security testing tools
o Preparing and assist in delivering clear and concise technical & management reports and formal papers (when necessary) on test findings to the different levels of customer-end stakeholders including the management.
o Researching and keeping up-to-date on security trends, security standards and security best practices
o Keeping up-to-date with technological trends in relation to cyber security
o Performing other job-related duties as assigned

Ensign InfoSecurity

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1324547
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned