It Application Security Consultant

Singapore, Singapore

Job Description


Roles:

  • Perform Security Analysis of IT Systems, Web/Mobile Applications, IOT, Wireless Systems' design and implementation.
  • Perform Penetration Testing & Vulnerability Assessment with proven methodologies, techniques & best practises.
  • Review security Hardening of infrastructure, common operating systems on Virtualize Environment and Physical Servers.
  • Perform Source Code Review using popular security test tools.

Job Requirements:
  • Minimum 2 years of IT Security experience
  • Penetration Testing & Vulnerability Assessment experience a must
  • Strong passion for IT Security and all-round IT Knowledge
  • Ability to Prepare Technical Report, conduct Presentations and lead discussions.

  • OSCP and CPSA

What we are offering you:
  • You will get the opportunity to work with the best cyber security experts in a multi-cultural environment.
  • We are offering you to work in a challenging and fun environment where what you do is rewarding and educational.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1019150
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned