Security Consultant

Singapore, Singapore

Job Description


Summary:

  • Responsible for translating clients’ cybersecurity requirements and customizing and implementing security solutions into specific systems, applications and product designs. Identifies and develops the security solutions for clients using company products,outsourced technology solutions and technical tools.
  • Consults with clients regarding secure product configuration, deployment, and security patches to minimize security vulnerabilities.
  • Provides comprehensive scanning,penetration testing, vulnerability assessments, monitoring services and source code analysis and delivers detailed results to clients.
  • Guides and supports clients in the development and implementation of product security controls. Often project-based and involves working at customer sites.
Key Roles and Responsibilities: As a Security Consultant in APAC Security Consulting practice, this role will execute and lead client engagements focusing on the delivering and management of Cybersecurity consulting practice work for wider APAC region. This position would be having following key responsibilities:
  • Deliver and lead Threat & Vulnerability Assurance (TVA) security consulting projects covering the following key areas:
    • Infrastructure and Web vulnerability assessment and penetration testing
    • Technical security configuration assessments
    • Application security assessments
    • Cloud Security configuration reviews
    • Network security architecture reviews
    • Phishing assessments
    • Red Teaming exercises
  • Support security consulting pre-sales work (e.g. writing SoWs, proposals etc.)
  • Provide consultancy advice to client in closing technology control gaps /vulnerabilities in a practical way
Knowledge, Skills and Attributes:
  • Penetration testing domain certifications such as CEH/CREST CPT/CCT Web App/CCT Infrastructure, OSCP/OSCE/OSWE
  • Other information security and audit certifications are preferred but not required, such as CISA/CISM/CRISC/CISSP
  • Experienced in supporting consulting pre-sales work (e.g. writing SoWs, proposals etc.)
  • Demonstrate excellent skills in structured problem-solving techniques, creativity and intelligence in the development of solutions to customer problems
  • Be self-motivated and self-disciplined with a demonstrable and successful track record in delivering consultancy projects to all sizes of organizations
  • Must have good presentation skills with the ability to present to audiences of both business and IT stakeholders
Required Experience
  • Possess at least 7 years of working experience related to information security consulting with a minimum of 5 years of hands-on experiences on TVA practice areas.
  • Required degree level education, or significant experience and track record with tertiary qualifications on relevant domains, including computer science, computer engineering and information security
  • Penetration testing domain certifications such as CEH/CREST CPT/CCT Web App/CCT Infrastructure, OSCP/OSCE/OSWE
  • Other information security and audit certifications are preferred but not required, such as CISA/CISM/CRISC/CISSP

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1153282
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned