Senior Cyber Security Consultant

Queenstown, S00, SG, Singapore

Job Description

COMPANY DESCRIPTION

CrimsonLogic, part of the PSA Group, is a global technology company that digitalises and simplifies global trade for businesses and governments around the world through intuitive and delightful solutions.



With over 35 years of experience advancing trade facilitation, compliance, port operations, government services and logistics, we push the boundaries of technology with insightful innovation and deep domain expertise of global trade driven by customer-centricity at our core.



Having pioneered the world's first single-window trade facilitation system, we continue to drive the digital transformation of global trade in over 40 countries with sustainable, impactful solutions for a more seamlessly connected world.



DESIGNATION : Senior Cyber Security Consultant



RESPONSIBILITIES

Role Purpose(s)





The Penetration Tester is responsible for executing full-scope offensive security assessments across networks, applications, cloud environments, and operational technology(OT). This role involves simulating advanced cyberattacks, bypassing modern defenses, and delivering actionable remediation strategies to strengthen the organization's security posture.





Key Accountabilities




Conduct comprehensive penetration tests on applications, systems, and networks. Simulate real-world cyberattacks to evaluate and improve defensive measures. Provide detailed remediation recommendations and track resolution progress. Support risk assessments and control gap analysis. Maintain and enhance cybersecurity policies, standards, and procedures. Ensure compliance with relevant security frameworks and regulatory requirements. Collaborate with stakeholders to clarify findings and close reports.

Job Responsibilities & Duties




Conduct comprehensive penetration tests on applications, systems, and networks. Simulate real-world cyberattacks to assess security posture. Provide detailed remediation strategies and follow up with users for clarification and resolution until report closure. Perform system commissioning security clearance reviews. Review and validate false positives from web penetration tests and secure code scans. Conduct security baseline hardening reviews across infrastructure and applications. Perform firewall rule reviews and application security configuration assessments. Assist in risk assessments, control gap analysis, and security plan development. Document security risks in the enterprise risk register. Evaluate compliance with security frameworks and regulatory requirements.

Key Job Competencies



Manages Complexity Interpersonal Savvy Business Insight Manages Conflict

Skills Required





Must-have skills


CREST or OSCP certification (Mandatory). Advanced knowledge of penetration testing methodologies and tools. Strong exploit development and vulnerability research skills. Proficiency in penetration testing tools (e.g., Metasploit, Burp Suite, Kali Linux, Nmap). Experience with exploit development and bypassing advanced security defenses. Strong understanding of system/application security risks and mitigation strategies.

Deep understanding of cyber threats, vulnerabilities, and attack methodologies. Familiarity with security frameworks (e.g., NIST, ISO 27001). Excellent verbal and written communication skills. Strong analytical and problem-solving abilities. Ability to manage multiple projects in a dynamic environment.




QUALIFICATIONS

Education Requirements



+ Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or a related field.
+ Equivalent experience may be considered in lieu of formal education.

Working Experience Requirements




+ At least 2 years of hands-on experience in penetration testing.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1556343
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Queenstown, S00, SG, Singapore
  • Education
    Not mentioned