Cyber Security Consultant (Pen Tester) - Hiring Now

icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.
icon loader
icon loader Fast Apply

Job Description - Cyber Security Consultant (Pen Tester) - Hiring Now

We are searching for a dedicated Cyber Security Consultant (Pen Tester) to join our fast-paced team at Adecco Personnel Pte Ltd. in Central Region.
Growing your career as a Full time Cyber Security Consultant (Pen Tester) is an exceptional opportunity to develop fundamental skills.
If you are strong in leadership, presentation and have the right commitment for the job, then apply for the position of Cyber Security Consultant (Pen Tester) at Adecco Personnel Pte Ltd. today!

The Opportunity:

  • Permanent role
  • Work location: Central
  • Work hours: Mon to Fri 9am - 6pm

Adecco is partnering with recognised organisation and they are looking for Cyber Security Consultant (Pen Tester) to join the Team! A great opportunity to work with the company who value growth opportunities, trainings and diversity.



Responsibilities:

  • Support sales with meeting attendance, effort estimation, and project timelines.
  • Develop the security acceptance test plan and offer expert technical support during security testing activities.
  • Prepare for security tests by setting up environments and installing of security testing tools.
  • Perform manual or automated security testing using commercial tools.
  • Conduct Greybox, WhitBox, Blackbox Penetration Tests and Secure Code Review.
  • Conduct Network and Infrastructure VA.
  • Conduct Web, Mobile, and Desktop Application VAPT
  • Identify and pinpoint vulnerabilities in target systems/applications.
  • Document and report identified vulnerabilities.
  • Provide professional recommendations to mitigate vulnerabilities.
  • Present security testing results to relevant stakeholders and weekly status reports on security testing progress

Requirements:

  • Mandatory OSCP and CREST registered penetration tester
  • Conduct security testing with following guidelines and standards
  • OWASP Top 10 Frameworks, CVSS, CVE, CWE
  • Proficient in manual and automated penetration testing techniques for various systems including network equipment, servers, web applications, APIs, wireless, mobile, and databases.
  • Skilled in executing vulnerability assessments covering areas like injection, privilege escalation, fuzzing, and buffer overflows.
  • Familiar with tools such as Proxies, Port Scanners, Vulnerability Scanners, and Exploit Frameworks like Burp, Nessus, Nmap, and Metasploit.
Next Step:
  • Prepare your updated resume please include detailed past working experiences in point form, an executive summary about yourself in terms of experience, expertise, key achievements & highlight and your current & expected package.
  • Apply through this application or send your resume to [email protected]. We regret to inform only shortlisted candidate will be notified.



Aw San Mei
Direct Line: 8114 2245
EA License No: 91C2918
Personnel Registration Number: R22107719


Benefits of working as a Cyber Security Consultant (Pen Tester) in Central Region:


● Excellent benefits
● Advancement opportunities
● Attractive packageCompetitive Pay
Original job Cyber Security Consultant (Pen Tester) - Hiring Now posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.
icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

View similar jobs below

Similar Jobs in Singapore

🔎

People also search for

GrabJobs is the no1 job portal in Singapore, connecting you to thousands of jobs fast! Find the best jobs in Singapore, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.