Cyber Security Consultant

Location: Singapore
Job Type: Permanent
Posted: 14 days ago
Contact: Maricris Fermin
Discipline:
Reference: 261875

Cyber Security Consultant

  • Permanent role

Our Client

  • IT professional services company which specializes in software testing, quality assurance and cybersecurity

The Opportunity

We are looking for a highly driven and self-motivated Cyber Security Consultant to participate in a variety of engagements, focusing on targets that may include network equipment, servers, applications, APIs, wireless infrastructures, mobile devices, and other information systems. Using a variety of tools and techniques that may include red teaming, you will have the opportunity to combine technical expertise with your imagination to discover innovative methods with the goal of ensuring customers remain one step ahead of its adversaries.

Hands-on Responsibilities:

  • Support the sales by attending security sales meeting (if necessary), effort estimation and provide security testing project timeline
  • Develop the security acceptance test plan
  • Provide expert technical support during the security testing activities
  • Security test preparation, setting-up of testing environment, configuration and installation of the security testing tools
  • Perform manual or automated security testing using commercial security testing tools
  • Conduct Greybox Testing (Authenticated) and/or Blackbox Testing (Unauthenticated) Penetration Tests
  • Conduct Whitebox Testing and Secure Code Review
  • Conduct Network and Infrastructure Vulnerability Assessment and Penetration Testing
  • Conduct Web, Mobile and Desktop Application Vulnerability Assessment and Penetration Testing
  • Find and pinpoint the vulnerabilities of the assess target system / application
  • Document and Report the vulnerabilities found in the system
  • Provide professional recommendations / advice to mitigate and resolve the vulnerabilities
  • Present the security testing results to the relevant stakeholders
  • Provide weekly status reporting on the security testing activity progress

Your Background

  • Bachelor's degree, preferably in computer science or information systems, or equivalent work experience
  • Minimum 3-5 years security experience in a security analyst, engineer, architect, consultant, or a similar role
  • Minimum 3 years' professional experience in conducting vulnerability assessment and penetration testing
  • Has any of the following required Certifications:
    • CREST Registered Penetration Tester (CREST CRT)
    • Offensive Security Certified Professional (OSCP)
    • Knowledge in conducting security testing with the following guidelines and standards
    • Open Web Application Security Project (OWASP Top 10 Frameworks)
    • Common Vulnerability Scoring System (CVSS)
    • Common Vulnerabilities and Exposures (CVE)
    • Common Weakness Enumeration (CWE) / SANS Top 25 Software Errors
  • High proficiency in manual and automated techniques for penetration testing (network equipment, servers, web applications, APIs, wireless, mobile, databases, and other information systems), as well as executing vulnerability assessments (injection, privilege escalation, fuzzing, buffer overflows, etc.)
  • Tools - Proxies, Port Scanners, Vulnerability Scanners, Exploit Frameworks (ex: Burp, Nessus, Nmap, Metasploit)
  • Strong oral and written communication skills, including a demonstrated ability to prepare quality documentation and presentations for technical and non-technical audiences
  • Team Player

Desired Skills and Experience:

  • Information Security
  • Technical Documentation
  • Cyber Security
  • Architect
  • Wireless
  • Technical knowledge
  • Penetration Testing
  • Compliance
  • Mobile Devices
  • Testing tools
  • Web Applications
  • Web Application Security
  • Vulnerability Assessment
  • Databases
Interested parties please click "Apply Now" or send your CV directly to Maricris Fermin (EA Reg no: R1110126) at Maricris.Fermin@peoplebank.asia.

Peoplebank Singapore Pte Ltd, EA Licence Number: 08C5248.