Senior Security Consultant

Singapore, Singapore

Job Description


Role: Senior Security ConsultantLocation: Singapore, Cecil Street (Hybrid)Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group.We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals working together towards a safer future.We aim to create an environment where everyone can reach their full potential. We work together, we are brilliantly creative, we embrace difference, and we want you to join in our mission, as a Senior Security Consultant.Take a look at our website here to learn more about why we\xe2\x80\x99re one of the leading global Cyber Security and Risk Mitigation business\xe2\x80\xa6The OpportunityThe Senior Security Consultant role offers an exciting opportunity to consultant and deliver our diverse range of technical security services to help clients.The primary function of the role involves delivering security testing to our clients, identifying vulnerabilities and recommending corrective actions. The role also requires the ability to explain the output of a security testing to a non-technical client.Occasionally the role may involve leading larger client projects. All work should strive to achieve a high level of customer satisfaction. Conducting focused research when not engaged on client billable projects.You will be working in a team of technical security consultants. It is expected that you will work well in a team and share research to promote knowledge sharing. Knowledge sharing can be achieved through shadowing projects, technical mentoring, technical presentations, sharing tool development, and constructive report QA feedback.Responsibilities:

  • Proficiency in the use and application of security technologies
  • Assist in the identification, resolution and documentation of security vulnerabilities
  • Providing technical scoping advice and assisting pre-sales
  • Responsible for adhering to all internal policy and security procedures
  • Ability to travel to clients\xe2\x80\x99 sites to perform security engagements as required
  • Delivering high quality technical services to clients
  • Developing skills on internal security projects
  • Ability to lead technical teams on client engagements
Essential Skills:At NCC Group we are passionate about passionate people; someone who wants to join in our mission of making the world safer and more secure, whilst learning new skills and advancing their career forward.In terms of technical and behavioral capabilities, we are looking for individuals who have experience in the following areas:
  • Ability to develop your own security testing tools
  • Experience using common security testing tools
  • Strong customer facing consulting skills
  • Good analysis and report writing skills
  • Identify vulnerabilities and be able to recommend corrective action
  • Ability to explain the output from a security test to a non-technical client
  • Penetration Testing experience.
The following certifications are favourable, such as:
  • Offensive Security Certified Professional (OSCP)
  • Offensive Security Certified Expert (OSCE)
  • Offensive Security Exploitation Expert (OSEE)
  • GIAC Advanced Penetration Tester (GXPN)
  • CREST CCT or CRT
Proficiency in the following technical areas is favourable:
  • Networking and associated protocol knowledge and experience
  • Strong web application, API, and web services testing experience
  • Applied cryptography, mathematics or computer science experience
  • Mobile and compiled application security knowledge and experience
  • Applied security research
  • Technical security threat modelling
  • Cloud service testing (AWS / Azure)
  • SDLC implementation and testing
  • Software development or programming/scripting abilities
  • Source code review
  • Reverse engineering
  • Fuzzing
About NCC GroupThe NCC Group family has over 2,000 members located all around the world, providing a trusted advisory service to 15,000 customers. Born in the UK, we have now have offices in North America, Canada, Europe, Asia- Pacific and United Arab Emirates.We are passionate about helping our customers to protect their brand, value and reputation against the ever-evolving threat landscape. We fuel that passion with investment in our people and our business.Our values and code of ethics are at the heart of how we operate \xe2\x80\x93 we work together, we are brilliantly creative, and we embrace difference. We treat everyone and everything with equal respect.We want to create an environment where all colleagues feel psychologically, emotionally and physically safe to be authentic, sharing their personal experiences to represent the diversity of the world they live in, and have equal opportunity to achieve their best.About your applicationWe review every application received and will get in touch if your skills and experience match what we\xe2\x80\x99re looking for. If you don\xe2\x80\x99t hear back from us within 10 days, please don\xe2\x80\x99t be too disappointed \xe2\x80\x93 we may keep your CV on our database for any future vacancies and we would encourage you to keep an eye on our career opportunities as there may be other suitable roles.If you do not want us to retain your details, please email global.ta@nccgroup.com. All personal data is held in accordance with the NCC Group Privacy Policy. We are committed to diversity and flexibility in the workplace. If you require any reasonable adjustments to support you during the application process, please tell us at any stage.Please note that this role has background clearance as mandatory due to the nature of the work NCC Group does. To apply, you must be willing and able to undergo the vetting process.

NCC Group

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1443138
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned