Jobs

    Intern, Cyber Adversarial Emulation - Singapur, Singapore - Ensign InfoSecurity

    Ensign InfoSecurity
    Ensign InfoSecurity Singapur, Singapore

    3 hours ago

    Default job background
    Full time
    Description

    Ensign is hiring

    Duties and Responsibilities:

  • Research and Development – Stay current with the latest cybersecurity threats, vulnerabilities, and tools. Contribute to the development and automation of security assessment processes, red team exercises, and the creation of new methodologies or tools.
  • Vulnerability Assessment – Learn and collaborate with the team to automate tools and identify security vulnerabilities in client systems, applications, and networks.
  • Penetration Testing – Learn and conduct security assessments by simulating attacks to identify vulnerabilities and weaknesses in client environments.
  • Reporting – Collaborate and report
  • Ad-Hoc tasks – Provide assistance with any ad-hoc tasks as needed.
  • CTF – Participate in Capture-The-Flag (CTF) events both internally and externally.
  • Requirements:

  • Good knowledge/interest in networking, computer networks, information security, operating systems, web applications, vulnerability assessment, penetration testing, red teaming.
  • Familiarity with programming/scripting languages such as .NET, Python, Bash and PowerShell, etc.
  • Adept, self-motivated individual with relevant projects or knowledge.
  • Willing to learn, teachable and open to feedbacks.
  • Preferred Qualifications/Skills:

  • Undergraduate currently pursuing a Degree in Software Development, Computer Science, Computer Engineering, or a related technical discipline.
  • Adept, self-motivated individual with relevant projects or knowledge.
  • Possess Offensive Security Certifications is a plus. (e.g. CEH, eJPT, OSCP, CRT)
  • Familiarity with prevalent penetration testing tools and techniques.


  • Ensign InfoSecurity Singapore

    Ensign is hiring · **Responsibilities**: · - Outside of wearing the Blackhat, you should be capable of communicating and advising the customer in layman as well as technical terms. You will get first-hand experience in understanding and executing the entire pentesting project fr ...


  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    **Duties and Responsibilities** · - Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology. · - Develop inter ...


  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    Roles & Responsibilities · Duties and Responsibilities · Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technolo ...

  • BYTEDANCE PTE. LTD.

    Red Team Operator

    3 hours ago


    BYTEDANCE PTE. LTD. Singapore

    Roles & Responsibilities · About the Company · Founded in 2012, ByteDance's mission is to inspire creativity and enrich life. With a suite of more than a dozen products, including TikTok, Helo, and Resso, as well as platforms specific to the China market, including Toutiao, Douy ...


  • Amazon Asia-Pacific Holdings Private Limited Singapur, Singapore Full time

    Amazon's Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move ...