Cyber Adversarial Emulation - Singapur, Singapore - Ensign InfoSecurity

    Ensign InfoSecurity
    Ensign InfoSecurity Singapur, Singapore

    2 weeks ago

    Default job background
    Full time
    Description

    Ensign is hiring

    Duties and Responsibilities

  • Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology.
  • Participate in Capture-The-Flag (CTF) events both internally and externally.
  • Requirements

  • Familiarity with cyber security principles (e.g. networking, web development, vulnerability classes) and industry best practices (e.g. OWASP Top 10, MITRE ATT&CK Framework)
  • Interest in consulting, including internal and client facing experiences
  • Familiar with programming/scripting languages such as .NET, Python, Bash and PowerShell, etc.
  • Possess relevant cybersecurity certifications or accredited experience from CTF and Bug Bounties
  • Willingness to learn and teachable
  • Ability to travel overseas when required
  • Preferred Qualifications/Skills

  • Proficient with security testing tools such as Nessus, Burp Suite, Frida, dex2jar, etc.
  • Offensive Cyber Security Certifications (e.g. OSCP, CRT preferred)
  • Mobile Application Development / Security Testing
  • Red Teaming Tools such as Cobalt Strike, GoPhish, Sliver, Brute Ratel, etc.
  • Source Code Review using automated scanners such as Checkmarx
  • Reverse Engineering / Malware Development
  • Static and Dynamic Analysis
  • Experience in various security testing environments such as with the use of jumphosts, VPN, testing over GCC AWS/Azure, onsite/remote environments, etc.
  • A self-motivated learner who is keen to develop and lead a team to be able to deliver professional services and grow local capabilities