Senior Penetration Tester

Singapore, Singapore

Job Description

Senior Penetration Tester What to expect: Using the latest security metrics, the consultant will be expected to but not limited to * Lead and perform network, web appli Senior Penetration Tester What to expect: Using the latest security metrics, the consultant will be expected to but not limited to Lead and perform network, web application, wireless infrastructure, and mobile application penetration tests in either the form of a grey-box, black-box, or white-box approach Author quality report with findings of said vulnerabilities, which includes detailed evidence on identified vulnerabilities with sound remediation advice. Maintain up-to-date knowledge of the IT security industry, including security standards, best practices, offensive techniques, and tools. Assist in pre-sales activities during client engagement to understand and clarify the scope of assessment. What we are looking for: Based in Singapore Strong oral and written communication skills, including a demonstrated ability to prepare quality documentation and presentation for technical and non-technical audiences. Experience in Information Security of any form in varying levels of experience due to the multiple positions open. Technical know-how across a vast range of computing platforms and network protocols. Proficiency in various operating systems such as Unix/Linux/Mac/Windows operating systems, including bash and PowerShell. Certifications such as OSCP, OSCE, OSWE, and CREST CRT are desirable. The incumbent should possess an entrepreneurial spirit with the ability to problem solve, manage their own time, be proactive and also be able to treat each team member with respect as the same is promised to the incumbent. The offer: Attractive salary package along with the opportunity to deep dive into the cyber-security world, bringing you into the back end of multi-national corporations and government bodies, poking and prodding through their infrastructure and finding ways to protect them again threat actors and cybercriminals. It will be tough and most definitely challenging but it can also be extremely rewarding and fulfilling if you are passionate about the cyber-security field.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1163807
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    $78000 - 120000 per year
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned