Jobs

    Cybersecurity Consultant - Singapur, Singapore - Horangi Cyber Security

    Horangi Cyber Security
    Horangi Cyber Security Singapur, Singapore

    5 days ago

    Default job background
    Description
    The Cybersecurity Consultant will work in Horangi's Cyber Operations (Offensive) team, and works directly with Horangi's customers to perform offensive security assessments. Members of the Cyber Operations (Offensive) team are generally familiar with most aspects of cyber security but specialize in penetration testing of web and mobile applications and red team operations. They work closely with the Sales and Engagement Delivery team to deliver value to our clients and helping to place Horangi at the top of the security food chain.

    Requirements :

  • At least two years of experience in offensive security ( penetration testing, red teaming).
  • OffSec Certified Professional (OSCP) and/or CREST Registered Penetration
  • Tester
  • Good competency in using scripting languages (Python, VBscript, Javascript, Powershell, etc.)
  • Passionate about cybersecurity, technically hands-on, driven, willing to learn and teach, and curious about the inner workings of technologies and exploiting their vulnerabilities
  • Strong communication, writing and interpersonal skills to collaborate wit external and internal stakeholders
  • It would be good if you have :

  • At least two years of red teaming / adversary simulation experience, preferably for financial institutions
  • Additional certifications such as OffSec Experienced Pentester (OSEP), Certified Red Team Operator (CRTO), OSCE3, etc.
  • Experience using tools such as Nmap, Burp Suite, Cobalt Strike, Fortify, etc.
  • Public disclosure of vulnerabilities or relevant awards from bug bounty programmes.
  • Excellent analytical, conceptualisation, and problem-solving skills
  • Why Horangi :

  • We value technical competency (and development) in our consultants and the quality of work we deliver to our clients
  • There is an annual training budget allocated for each consultant to take up cybersecurity related courses/certifications
  • Opportunities to learn and perform a variety of security assessments beyond web and mobile penetration testing. We have done and continue to do adversary simulations, cloud security assessments, blockchain security and IoT testing. Opportunities to collaborate with defensive disciplines such as threat hunting are also available
  • We have an awesome delivery team that will help minimize distractions and allow you, our consultant, to focus your efforts on the assessment
  • Work with and learn from fellow similar-minded colleagues from countries such as United States, Korea, Romania and Indonesia


  • Momentum Z Singapore

    Company · Momentum Z · - · Designation · Cybersecurity Consultant · Date Listed · 13 Mar 2023 · Job Type · Entry Level / Junior Executive, Experienced / Senior Executive · - Full/Perm · Job Period · Immediate Start, Permanent · Profession · Consulting · Industry · Consultancy · ...


  • STONE CYBERSECURITY PTE. LTD. Singapore

    We are looking for a strategic, detail-oriented individual to join our team as a security consultant. Your responsibilities will include developing and reviewing activities across the entire scope of our client's Security Governance, Risk and Compliance programs. (E.g. NIST, ISO2 ...


  • Morgan McKinley Singapore

    You will research and identify potential security risks using Threat and Risk Assessment framework, and develop actionable measures to be applied across systems for the government agencies. · **About the Role**: · - Perform security risk assessments for large projects or systems. ...


  • STONE CYBERSECURITY PTE. LTD. Singapore

    We are looking for a strategic, detail-oriented individual to join our team as a security consultant. · To succeed as a security consultant, you should have excellent attention to detail and strong strategic planning skills. Outstanding security consultants display great communic ...


  • Volt Singapore Singapore

    CYBERSECURITY | Medium to Large Infrastructure Projects | · **Cyber Security Consultant - 12 Months Contract - Singapore** · - Top Gaming Industry Company · - Built-from-Scratch Environment · - Tech Transformation · - Salary Package: $5000 - $6500 · **What you'll be doing**: · - ...


  • Flintex Consulting Pte Ltd Singapore

    **Your Responsibilities** · - Work with cloud technologies to help build, implement, and maintain security solutions for our clients (Azure, GCP (Google Cloud Platform), AWS (Amazon Web Services), Serverless, etc.). · - Propose solutions and act as an advisor to our clients to en ...


  • Tyson Jay Singapore

    **Responsibilities**: · - Project Management (5-6 Months): Act as the front-facing Project Manager for our customer project, facilitating communication and coordination between stakeholders. Ensure project milestones are met and objectives are achieved. · - Implementation Plannin ...


  • NodeFlair Singapore

    **Job Summary**: · **Job Type** · Permanent · **Seniority** · Principal · **Years of Experience** · At least 10 years · **Tech Stacks** · Swift · - In this role, you will not only act as a coach and thought leader but also serve as a mentor to your colleagues, showcasing leadersh ...


  • STAR CAREER CONSULTING PTE. LTD. Singapore

    Identify and spearhead new technology initiatives and offerings, lead and manage the new initiatives to support the growth of the business, strategize and coordinate security efforts. · As the trusted security consultant and advisor to clients and propose suitable services and so ...


  • NodeFlair Singapore

    **Job Summary**: · **Salary** · S$5,944 - S$11,889 / Monthly EST · **Job Type** · Permanent · **Seniority** · Senior · **Years of Experience** · 10-15 years · **Tech Stacks** · Strategy · - We're searching for a · - ** Senior/Consultant, Cybersecurity (GRC) **to be part of our di ...


  • NodeFlair Singapore

    **Job Summary**: · **Job Type** · Permanent · **Seniority** · **Years of Experience** · Information not provided · - In this role, you will use a variety of cybersecurity technical tools and skills to provide hands-on technical engineering support to keep the Board's computer inf ...


  • CPF Board Singapore

    What the role is · As a member of Team Central Provident Fund (CPF), you will play a crucial role in helping over 4 million members save for their retirement, healthcare, and housing needs as well as helping them cope with life's uncertainties. With a fulfilling career, career gr ...


  • Ensign InfoSecurity Singapore

    Ensign is hiring · - Engage clients to identify requirements relating to cyber security solutions such as Database Security, Application and Cloud Native Security · - Conduct Solutions Presentations and Perform Proof of Concept (POC) / Proof of Value (POV) for clients to ensure ...


  • QUADRANT360 CONSULTING PTE. LTD. Singapore

    **Responsibilities**: · - Delivery of penetration testing, red teaming, and risk assessment activities · - Assist Sales Team in qualifying prospects for security opportunities · - Delivering presentation of Company Cybersecurity capabilities · - Certification and Training budget ...


  • QUADRANT360 CONSULTING PTE. LTD. Singapore

    **Responsibilities**: · - Delivery of Microsoft Security, Network, SIEM, SOAR, Firewall implementation · - Delivery of vulnerability, penetration testing, red teaming, and risk assessment activities · - Mentoring Junior Team members · - Responsible for Daily Operation of managed ...


  • STAR CAREER CONSULTING PTE. LTD. Singapore

    We are looking for a Cybersecurity Professional in Risk Assessment of the IT/OT space · **Responsibilities**: · Provide advise and consultancy to clients in the following: · - Cybersecurity governance, risk assessment and audit · - IT/OT system security controls analysis · - Cybe ...


  • Military Security Department Singapore

    **What the role is** · - You will be part of a dynamic team to provide consultancy services to stakeholders to help them understand the intent and importance of cyber policies, as well as how to strike a balance between security and business operations. · **What you will be worki ...


  • CPF Board Singapore

    What the role is · As a member of Team Central Provident Fund (CPF), you will play a crucial role in helping over 4 million members save for their retirement, healthcare, and housing needs as well as helping them cope with life's uncertainties. With a fulfilling career, career gr ...


  • EY Singapore

    Here at EY, you'll have the chance to build a truly exceptional experience. We'll empower you with the latest technology, surround you with high-performing teams, and provide the global scale and diverse and inclusive culture you need to discover your full potential. Through our ...


  • EY Singapore

    Here at EY, you'll have the chance to build a truly exceptional experience. We'll empower you with the latest technology, surround you with high-performing teams, and provide the global scale and diverse and inclusive culture you need to discover your full potential. Through our ...