Vulnerability Assessment And Penetration Testing Engineer

Jurong East, Singapore, Singapore

Job Description


Responsibilities:

  • Conduct vulnerability assessment and penetration test on networks, web applications, mobile applications, wireless systems, clouds, IOT
  • Perform host configuration review of OS, applications and networks
  • Perform source code review
  • Perform security analysis on the vulnerabilities
  • Prepare comprehensive reports with document findings
  • Deliver presentations to customers
  • Keep abreast of new developments, emerging threats and vulnerabilities in cybersecurity practices and technologies.
Requirements:
  • Possess either CREST CRT (Pen) or OSCP is preferred
  • Possess one (or more) of the following Security certifications: CEH, GPEN, GWAPT, GMOB would be an added advantage
  • Familiar with various tools Burp Suite, Kali Linux, Metasploit, Nessus, Nmap, Netsparker, Wireshark, etc\xe2\x80\xa6is an added advantage
  • Possess at least 2 years of cyber security experience in security testing, review.
  • Candidates with 5 years or more experience will be considered for the Senior Consultant position who is able to lead projects
  • Ability to collaborate with team members, executive tasks effectively and independently
  • Possess good communication and interpersonal skills
  • Work location: Jurong East

ST Engineering

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1414145
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Jurong East, Singapore, Singapore
  • Education
    Not mentioned