Jobs

    Senior Penetration Tester - Singapore - TOTAL EBIZ SOLUTIONS PTE. LTD.

    TOTAL EBIZ SOLUTIONS PTE. LTD.
    TOTAL EBIZ SOLUTIONS PTE. LTD. Singapore

    3 weeks ago

    Default job background
    $80,000 - $120,000 per year Technology / Internet
    Description
    Roles & Responsibilities

    Roles and Responsibilities

    • Operate a hands-on role involving Penetration testing and Vulnerability assessment of the ICT systems (i.e. Web, Mobile, Thick Client, Network).
    • Plan and create penetration testing methods, scripts, and tests.
    • Carry out scoping activities to identify what components of a given system require penetration testing
    • Define test requirements and criteria to carry out the Penetration Testing.
    • Create reports and recommendations from findings, security issues and level of Risk.
    • Advise on methods to fix or lower security risks to Development Team.
    • Present findings, Risks, and conclusions to stakeholders.
    • Automate penetration testing activities to save time and effort.
    • Be a mentor and carry out training sessions to new joiners and junior resources on Penetration Testing activities.
    • Involves on the Security Testing and other Tools procurement activities
    • Work on the Penetration Testing Process improvement areas.

    Requirements / Qualifications

    • 8+ years of relevant experience including Penetration Testing on (Web Application, Mobile, Thick Client and Infrastructure applications)
    • Business risk along with good reporting writing and client presentation skills. Consulting experience within a Professional Services organization.
    • Strong analytical skills and ability to work independently.
    • Have a strong sense of responsibility towards delivery of project objectives
    • Equipped with programming skills in at least one of following programming language/environment such as SAP, ABAP, .NET, Python, Ruby, JAVA or Regular expression.
    • Experience in healthcare industry will be an added advantage.
    • Must have the CEH, OSCP or CREST-CRT Certifications.
    • Any other Certifications like OSCE, CISSP would be advantage.
    • Would be a good team player.
    • Excellent verbal and written communication skills.
    Tell employers what skills you have

    Healthcare Industry
    CEH
    ICT
    Ability To Work Independently
    Penetration Testing
    Python
    Presentation Skills
    Testing Process
    Vulnerability Assessment
    CISSP

  • Eames Consulting

    Penetration Tester

    1 day ago


    Eames Consulting Singapore

    **Job Details**: · **Sector**: Cyber, DevOps, Infrastructure & Cloud- · **Location**: Singapore- · **Job Type**: Permanent- · **Contact**: Stella He**Responsibilities**: · - Conceptualise, design and deliver Penetration testing programmes · - Research on attacker TTPs to enhance ...

  • TRUST RECRUIT PTE. LTD.

    Penetration Tester

    4 days ago


    TRUST RECRUIT PTE. LTD. Singapore

    **Responsibilities**: · - Perform presales works, which includes but not limited to liaising with external customers and internal teams to prepare proposals and quotations for projects and tender bidding · - Perform any other works assigned by superiors · - Mandatory - Web Applic ...


  • GRAVITAS RECRUITMENT GROUP (SG) PTE. LTD. Singapore

    Are you an experienced Red Team / Penetration Tester looking for a cutting edge network-centric red team role at a global tech product company? Don't miss this opportunity.**Our client, a large tech company with operations in Singapore, is now looking for a 5+ year skilled penetr ...


  • Singtel Singapore

    **Senior Penetration Tester**: · **Date**:3 Jul 2023 · **Location**: Singapore, Singapore · **Company**:Singtel Group · At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees exp ...


  • MHA - Internal Security Department (ISD) Singapore

    **What the role is** · - ISD confronts and addresses threats to Singapore's internal security and stability. For over 70 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements, spies, racial ...

  • IBM

    Penetration Tester

    3 days ago


    IBM Singapore Paid Work

    Introduction · Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their nee ...

  • FNZ

    Penetration Tester

    4 days ago


    FNZ Singapore Full time

    Role Profile · At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. · We are looking for someone to help build our application securit ...


  • Group-IB Singapur, Singapore

    Junior Penetration Tester (in Singapore) · About the role: · The internship is the opportunity to join our team of highly professional specialists, get the unique experience and become our permanent member. We offer at least three months paid internship with possible subsequent e ...


  • TOTAL EBIZ SOLUTIONS PTE. LTD. Singapore

    Roles & Responsibilities · Roles and Responsibilities · Operate a hands-on role involving Penetration testing and Vulnerability assessment of the ICT systems (i.e. Web, Mobile, Thick Client, Network). · Plan and create penetration testing methods, scripts, and tests. · Carry out ...


  • PATH INFOTECH PTE. LTD. Singapore

    Roles & Responsibilities3-5 years of Penetration Testing experience on Infrastructure, Web, Mobile &Thick Client applications. · Business risk along with good reporting writing and client presentation skills. · Consulting experience within a Professional Services organization wil ...


  • UBS Singapore

    Singapore · - Information Technology (IT) · - Group Functions · **Job Reference #** · BR · **City** · - Singapore · **Job Type** · - Full Time · **Your role** · - This is an excellent opportunity for a strong and forward-looking red teamer (adversary attack simulation) to join a ...

  • CONNECTe International Pte Ltd

    Lead Consultant

    1 day ago


    CONNECTe International Pte Ltd Singapore

    Job Description: · **Education / Experience**: · - Diploma and above · - CREST or OSCP certification · - Min 8 years relevant working experience · - Lead and mentor junior Penetration Testers · - Perform presales works, which includes but not limited to liaising with external cus ...


  • Eames Consulting Singapore

    **Job Details**: · **Sector**: Cyber- · **Location**: Singapore- · **Job Type**: Permanent- · **Contact**: Stella HeWe are partnering a bank for an Application Security Penetration Tester. · **Responsibilities**: · - Perform AppSec (MobileApp & WebApp) & NetSec penetration testin ...


  • Good Job Creations Pte Ltd Singapore

    Job Summary: · **Responsibilities**: · - Support the sales by attending security sales meeting (if necessary), effort estimation and provide security testing project timeline · - Develop the security acceptance test plan · - Provide expert technical support during the security te ...


  • Good Job Creations Pte Ltd Singapore

    Job Summary: · **Responsibilities**: · - Support the sales by attending security sales meeting (if necessary), effort estimation and provide security testing project timeline · - Develop the security acceptance test plan · - Provide expert technical support during the security te ...

  • LRQA group

    Security Consultant

    2 days ago


    LRQA group Singapore

    Job ID:39986 · Location:Singapore · Position Category:Information Technology · Position Type:Employee Regular · **Who are LRQA Nettitude?** · At LRQA Nettitude our focus has always been on excellence in cyber security. We have teams that offer world class services in red teaming, ...


  • Ambition Singapore

    **Job details**: · Posted 24 November 2023 · SalaryS$ S$ per month + Performance bonus · LocationSingapore · Job type Permanent · DisciplineTechnology · Reference269639_ · My Client - a consultancy services company - is looking for a **Pentester **for their Singapore office. · B ...

  • INTEGRATED HEALTH INFORMATION SYSTEMS PTE. LTD.

    Systems Analyst

    1 day ago


    INTEGRATED HEALTH INFORMATION SYSTEMS PTE. LTD. Singapore

    2. Conduct user requirement analysis for the development / implementation of new systems and enhancements to existing systems. · 3. Evaluate potential solutions and make recommendations to resolve business problems. · 4. Involvement in the system integration testing phase prior t ...


  • LMA Asia Singapore

    **Sector**: IT · **Contact**: Danielle Tan · **Client**: LMA · **Location**: Singapore · **Salary**: Negotiable · **Expiry Date**: 29 March 2023 · **Job Ref**: BBBH414428_ · **Job Description & Requirements** · We are looking for a highly driven and self-motivated Cyber Security ...


  • R-SECURE PTE. LTD. Singapore

    R-Secure is a fast-growing IT security consultancy firm in APAC. We provide a wide range of cyber security services across various industries, serving both the private and public sectors. · We are looking for a highly driven, talented, and self-motivated Cyber Security Consultant ...