Technology Risk Services (cybersecurity – Penetration Testing/red Teaming) Associate 2025 Intake

Singapore, Singapore

Job Description


Line of Service AssuranceIndustry/Sector TMT X-SectorSpecialism Cybersecurity & PrivacyManagement Level Associate & Summary We believe that challenges are best solved together. That\xe2\x80\x99s why, when you join us, you become part of a diverse and global community of problem-solvers. You\'ll find an unexpected mix of people who bring their unique expertise to build trust in society and tackle important issues. Here, we welcome and encourage you to lead with value and inspiration, question and challenge assumptions, as well as embrace new opportunities to deliver quality outcomes in exciting and unexpected ways, all with the support of technology.Our Risk Services team helps clients to analyse, assess and address a wide range of risks by providing insights and assurance which is invaluable in today\'s high-risk business environment.We work with our clients to build trust across their digital/technology-enabled businesses and address areas such as the loss or misuse of important data, failure to react to changes in the market, implementing and reviewing systems or business processes, while also verifying that third-party providers effectively manage and control current and future cybersecurity threats through rigorous penetration testing and red teaming exercises.In the Cybersecurity team, we help clients to achieve their business objectives by providing various services such as penetration testing, red teaming, source code review, etc.As an Associate, you\xe2\x80\x99ll be exposed to a diverse scope of work, namely:Penetration Testing \xe2\x80\x93 you\'ll learn to identify and exploit vulnerabilities, helping clients secure their assets and protect sensitive data, all while gaining hands-on experience and growing professionally.Red Teaming \xe2\x80\x93 Simulate adversary tactics, techniques, and procedures to test organizational defenses, focusing on achieving specific objectives, conducting covert operations, and maintaining long-term access to compromised systems.Cybersecurity Assessment \xe2\x80\x93 Assess clients\xe2\x80\x99 security posture through the performance of host configuration review against industry benchmarks, source code reviews, architecture review and cybersecurity risk assessment.RequirementsComputer Science, Computer Engineering, and Information Technology students from reputable local and overseas universitiesStrong fundamental knowledge of information technology and cyber securityKnowledge of security testing tools (e.g. Kali Linux, Covenant, Metasploit, nmap, burp suite etc.)Are keen to develop themselves in the profession.Are highly motivated, enthusiastic, confident, and creative.Critical thinking & problem solving.Possess strong interpersonal and communication skills.Committed to teamwork and excellence.Knowledge of scripting programming languages (e.g. bash, python )Penetration testing specific certification such as CEH, CRT, OSCP etc. is an advantage.Participation in CTF, publicly discovered information security flaws and acknowledged CVE, published research or tool within offensive security domain is an advantageNotePlease note we accept only one application per candidate. You may indicate your second preference in the same application. We recommend that you apply to your preferred position that closely aligns with your skills, passions and interests.You can indicate another role in the same application form. Duplicate entries will slow down your application with us.Kindly upload both your resume and degree audit or transcript in PDF format all under Resume attachment uploadKindly note only shortlisted candidates will be contacted.Got a question? Email to .There have been reports of scammers impersonating PwC HR professionals contacting individuals about fraudulent job opportunities using non-PwC domain email addresses and an overseas number. Please note that genuine communications from our HR team will only come from "@pwc.com" email address.Education (if blank, degree and/or field of study not specified) Degrees/Field of Study required:Degrees/Field of Study preferred:Certifications (if blank, certifications not specified)Required SkillsOptional SkillsDesired Languages (If blank, desired languages not specified)Travel Requirements Not SpecifiedAvailable for Work Visa Sponsorship? YesGovernment Clearance Required? NoJob Posting End Date

PwC

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1463003
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned