Jobs

    Principal Offensive Security Consultant - Singapore - Palo Alto Networks (netherlands) B.v. (singapore Branch)

    Palo Alto Networks (netherlands) B.v. (singapore Branch)
    Palo Alto Networks (netherlands) B.v. (singapore Branch) Singapore

    1 week ago

    Default job background
    Full time
    Description

    Our Mission

    At Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are.

    Our Approach to Work

    We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyondAt Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together

    Your Career

    The Senior Consultant on the Offensive Security team is focused on assessing and challenging the security posture across a comprehensive portfolio of clients. The individual will utilize a variety of tools developed and act as a key team member in client engagements. They will be the client's advocate for cybersecurity best practices and will provide recommendations in this domain.

    Your Impact

    Conducts periodic scans of networks to find and detect vulnerabilities
    Performs client penetration testing to find any vulnerabilities or weaknesses that might be exploited by a malicious party, using open-source, custom, and commercial testing tools
    Ability to assist in scoping engagements by clearly articulating various penetration approaches and methodologies to audiences ranging from highly technical to executive personnel
    Report generation that clearly communicates testing and assessment details, results, and remediation recommendations to clients
    Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements
    Conducts IT application testing, cybersecurity tool and systems analysis, system and network administration, and systems engineering support for the sustainment of information technology systems (mobile application testing, penetration testing, application, security, and hardware testing)
    Conduct threat hunting and/or compromise assessment engagements to identify active or dormant indicators of compromise (IoCs) using Crypsis and Palo Alto Networks' threat hunting tools (and/or client owned hunting instrumentation where applicable)
    Conduct cloud penetration testing engagements to assess specific workloads (i.e., AWS, GCP, Azure, containers, or other PaaS and SaaS instances) for vulnerabilities and subsequently attempt to exploit identified weakness after receiving permission from client stakeholders
    Provide recommendations to clients on specific security measures to monitor and protect sensitive data and systems from infiltration and cyber-attacks including response and recovery of a data security breach
    Ability to perform travel requirements as needed to meet business demands

    Your Experience

    3+ years of professional experience with risk assessment tools, technologies, and methods focused on Infor

    mation Assurance, Information Systems/Network Security, Infrastructure Design, and Vulnerabilities Assessments
    Demonstrate a deep understanding of how malicious software works (i.e.-malware, trojans, rootkits, etc.)
    Ability to modify known and/or craft custom exploits manually without dependence on consumer tools such as Metasploit
    Knowledge of tools and techniques used to conduct network, wireless, and web application penetration testing
    Familiarity with web application penetration testing and code auditing to find security gaps and vulnerabilities
    Knowledge and experience in conducting cyber risk assessments using industry standards
    Experience with penetration testing, administering, and troubleshooting major flavors of Linux, Windows, and major cloud IaaS, PaaS, and SaaS providers (i.e., AWS, GCP, and Azure)
    Experience with security assessment tools
    Knowledge of network vulnerability assessments, web and cloud application security testing, network penetration testing, red teaming, security operations, or 'hunt'
    Knowledge of computer forensic tools, technologies, and methods
    Assist in the development of internal infrastructure design for research, development, and testing focused on offensive security
    Identified ability to grow into a valuable contributor to the practice
    Bachelor's Degree in Information Security, Computer Science, Digital Forensics, Cyber Security, or equivalent years of professional experience to meet job requirements and expectations or equivalent experience required

    The Team

    Unit 42 Consulting is Palo Alto Network's security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission-critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long-term support to improve our clients' security posture.

    Our Commitment

    We're trailblazers that dream big, take risks, and challenge cybersecurity's status quo. It's simple: we can't accomplish our mission without diverse teams innovating, together.

    We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at .

    Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines.



  • Experis Singapore

    **IT Security Consultant**: · - Location- Singapore- Job reference- BBBH133287_ Salary- S$0.00 - S$5000 per month + Bonus- Consultant name · - Goel Navneet · Consultant contact no. · - EA License No. · - 02C3423 · - Consultant Registration No. · - R1982194 · IT Security Officer t ...

  • CyberArk

    Security Consultant

    2 weeks ago


    CyberArk Singapore

    Date: May 15, 2024- Location: Singapore, Singapore- Job Category: Security Services- Department: Customer Success**Who we are** · **What you will do** · CyberArk is seeking a skilled communicator and technically proficient professional to join our team. As experts in enterprise s ...

  • RED SENTRY PTE LTD

    Security Consultant

    2 weeks ago


    RED SENTRY PTE LTD Singapore

    **Job Description of Security Consultant** · Faced with ever-increasing threats to IT security, organizations need to maintain a vigilant approach to protect their systems and data, and a Security Lead plays a key role in this process. Red Sentry is hiring a Security Consultant t ...

  • CyberArk

    Security Consultant

    2 weeks ago


    CyberArk Singapore

    Date: Jan 23, 2024- Location: Singapore, Singapore- Job Category: Security Services- Department: Customer Success**Who we are** · **What you will do** · CyberArk is seeking a skilled communicator and technically proficient professional to join our team. As experts in enterprise s ...

  • Career Edge Asia Pte Ltd

    Security Consultant

    3 weeks ago


    Career Edge Asia Pte Ltd Singapore

    $12K + AWS + VB + allowance · 5 working days, Mon - Fri, normal office hours · Location: East · **Responsibilities** · - Provide the Presales/delivery for the opportunities around ICS/SCADA/IoT security consulting services/Tech solution implementation. · - Prepare proposals/state ...

  • SearchElect

    Security Consultant

    3 weeks ago


    SearchElect Singapore

    **Key Words**: Operational Technology, OT, ICS, CII, Critical Information Infrastructure, Utility Industry, Power Industry, Logistics, CISO, GRC, Governance, Risk, Compliance · **Role**: CII Security Consultant · **Flexible Work Arrangements**: Hybrid · **Industry**: Security Adv ...

  • CyberArk

    Security Consultant

    2 weeks ago


    CyberArk Singapore

    Date: Jan 23, 2024- Location: Singapore, Singapore- Job Category: Security Services- Department: Customer Success**Who we are** · **What you will do** · CyberArk is seeking a skilled communicator and technically proficient professional to join our team. As experts in enterprise s ...

  • PASTELOPS PTE. LTD.

    Security Consultant

    3 weeks ago


    PASTELOPS PTE. LTD. Singapore

    We are looking for a Consultant with strong technical skills to join our growing team. The Consultant would be primarily performing security assessments for our clients. Examples of such assessments are: · - Web Application Penetration Testing · - Mobile Application Penetration T ...

  • Horizon Corp

    Security Consultant

    1 week ago


    Horizon Corp Singapore

    **Role - Security Consultant** · **Location - Singapore** · **Duration - 12 Months + Renewable contract** · **Job Description: · - ** · **Responsibilities**: · - Develop and implement security best practices within software development lifecycle. This includes conducting continuo ...


  • NCS Singapore

    **Consultant, IT Security**: · **Date**:13 Jun 2023 · **Location**: Singapore, Singapore · **Company**:Singtel Group · Are you looking for value adding and impactful work? · Do you want to make a difference with your expertise? · With us, you'll be able to make it happen. · NCS i ...

  • LRQA group

    Security Consultant

    2 weeks ago


    LRQA group Singapore

    Job ID:40390 · Location:Singapore · Position Category:Information Technology · Position Type:Employee Regular · **Who are LRQA Nettitude?** · At LRQA Nettitude our focus has always been on excellence in cyber security. We have teams that offer world class services in red teaming, ...

  • Morgan McKinley

    Security Consultant

    1 week ago


    Morgan McKinley Singapore

    We are looking for a **Security Consultant **on a 12-month contract basis. This role will be extended /converted to a permanent based on the performance. · *** · **Job Requirement**: · **Security Consultant (8+ years of experience in enterprise security)** · - MCAS - Connecting A ...


  • ZENITH INFOTECH (S) PTE LTD. Singapore

    Presently we have a Job Opening for a IT Security Consultant position with one of our clients in Singapore · Microsoft 365 - In-depth understanding of Identity and Access Management · Analyzing assets for potential security threats. · Identifying possible security threats and det ...

  • LRQA group

    Security Consultant

    3 weeks ago


    LRQA group Singapore

    Job ID:39986 · Location:Singapore · Position Category:Information Technology · Position Type:Employee Regular · **Who are LRQA Nettitude?** · At LRQA Nettitude our focus has always been on excellence in cyber security. We have teams that offer world class services in red teaming, ...

  • Horizon Corp

    Security Consultant

    3 weeks ago


    Horizon Corp Singapore

    **Role - Security Consultant** · **Location - Singapore** · **Duration - Long term contract** · **Job description** · **Qualifications**: · - Bachelor's degree in Computer Science, Information Security, or a related field. · - Experience with Governance and Compliance · - Strong ...

  • TRUST RECRUIT PTE. LTD.

    Security Consultant

    1 week ago


    TRUST RECRUIT PTE. LTD. Singapore

    Stay up-to-date of the current threat landscape and cybersecurity events, continuous knowledge improvement in tools and best practices in Cyber Security Protection · - Communicate across internal divisions, customers, vendors and partners · - Write technical proposal, communicate ...


  • NCS Singapore

    **Consultant, IT Security**: · **Date**:15-May-2023 · **Location**: Singapore, Singapore · **Company**:Singtel Group · As a part of NCS, you will be supporting the design, implementation and testing of installation for our various system infrastructures. · If you believe in going ...


  • ITCAN Pte Ltd Singapore

    Dear Jobseekers, · We are looking for Consultant, IT Security · - Be clear of customer's security framework, such as information security policies, processes/procedures, guidelines and etc. · - Ensure compliance with customer's cybersecurity policies. · - Perform activities neces ...

  • Tech Rise People

    Security Consultant

    3 weeks ago


    Tech Rise People Singapore

    **_Key responsibilities include _** · - Staying up-to-date with emerging threats, vulnerabilities, and attack techniques · - Conducting periodic security assessments and penetration testing · - Ensuring excellent communication skills to explain technical concepts to non-technical ...


  • NCS Singapore

    **Consultant, IT Security**: · **Date**:15-Mar-2023 · **Location**: Singapore, Singapore · **Company**:Singtel Group · **Overview** · Develop and drive effective IT security compliance programs involving activities such as reviewing and developing security policies, processes/pro ...