Jobs

    Penetration Tester - Singapore - IBM

    IBM
    IBM Singapore

    1 week ago

    ibm background
    Paid Work
    Description

    Introduction

    Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.

    Your Role and Responsibilities

    The CISO Cybersecurity Operations team is looking to add a penetration tester to the team. This role is highly technical, and candidates must possess a solid understanding of information security, preferably with a strong computer science background. Pen-testers/red teamers must understand applications, networking and various operating systems, along with tools and frameworks, and they must maintain a high level of rigor to stay up-to-date with advancements in technology while also retaining knowledge of older systems and applications that may still be in use in the enterprise.

    Penetration-testers/red teamers must constantly search for system and application weaknesses to exploit, but they are also expected to maintain a level of professionalism at all times. The position must collaborate with others on the team for remediation and additional validation, as well as contribute to other collaborative approaches driven by the security team strategy, such as purple teaming, to enhance skillsets for both red and blue team members.

    While some automated tools will be leveraged, the penetration-tester/red teamer must realize this is not solely a point-and-click role, but requires hands-on expertise with a variety tools to simulate attacker tactics, techniques and procedures (TTPs). When performing red team exercises, the penetration-tester/red teamer must strive to avoid detection. In addition to stealthy engagements, however, penetration-testers/red teamers must also participate in visible and announced assessments for new and existing services, infrastructure and applications to help the team identify weaknesses before an attacker does

    Required Technical and Professional Expertise

    • Minimum required certification: OSCP or equivalent e.g., Offensive Security Web Expert (OSWE) and Offensive Security Web Assessor (OSWA))
    • Minimum of 3 preferably 5 years of 'hands on' Penetration Testing Experience with operating systems, web applications and network infrastructure.
    • Minimum of 3 preferably 5 years experience with using Penetration Testing Tools. e.g., NMap, Nessus, Metasploit, BurpSuite, Nito, Tcpdump.
    • Administrator level knowledge of Server Operating Systems specifically Unix and Windows to test infrastructure. Well versed in Kali Linux.
    • Ability to test web technologies e.g., web applications, containers, container managers.
    • Sufficient technical knowledge of TCP/IP Networking/Routing, Intranet / Internet Architectures and Segregation Technologies/VLANs, Firewalls, Intrusion Detection, Intrusion Prevention, SQL Databases
    • Programming ability to create, read and modify exploit code to achieve system penetration. C, C++, Java, C#, scripting knowledge is an asset.
    • Ability to clearly present the penetration testing results including recommendations to fix.

    Preferred Technical and Professional Expertise

    • Preferably a bachelor's degree or College Diploma in computer science or related field

    About Business UnitIBM Systems helps IT leaders think differently about their infrastructure. IBM servers and storage are no longer inanimate - they can understand, reason, and learn so our clients can innovate while avoiding IT issues. Our systems power the world's most important industries and our clients are the architects of the future. Join us to help build our leading-edge technology portfolio designed for cognitive business and optimized for cloud computing.

    Your Life @ IBMIn a world where technology never stands still, we understand that, dedication to our clients success, innovation that matters, and trust and personal responsibility in all our relationships, lives in what we do as IBMers as we strive to be the catalyst that makes the world work better.

    Being an IBMer means you'll be able to learn and develop yourself and your career, you'll be encouraged to be courageous and experiment everyday, all whilst having continuous trust and support in an environment where everyone can thrive whatever their personal or professional background.

    Our IBMers are growth minded, always staying curious, open to feedback and learning new information and skills to constantly transform themselves and our company. They are trusted to provide on-going feedback to help other IBMers grow, as well as collaborate with colleagues keeping in mind a team focused approach to include different perspectives to drive exceptional outcomes for our customers. The courage our IBMers have to make critical decisions everyday is essential to IBM becoming the catalyst for progress, always embracing challenges with resources they have to hand, a can-do attitude and always striving for an outcome focused approach within everything that they do.

    Are you ready to be an IBMer?

    About IBMIBM's greatest invention is the IBMer. We believe that through the application of intelligence, reason and science, we can improve business, society and the human condition, bringing the power of an open hybrid cloud and AI strategy to life for our clients and partners around the world.Restlessly reinventing since 1911, we are not only one of the largest corporate organizations in the world, we're also one of the biggest technology and consulting employers, with many of the Fortune 50 companies relying on the IBM Cloud to run their business. At IBM, we pride ourselves on being an early adopter of artificial intelligence, quantum computing and blockchain. Now it's time for you to join us on our journey to being a responsible technology innovator and a force for good in the world.

    Location StatementFor additional information about location requirements, please discuss with the recruiter following submission of your application.

    Being You @ IBMIBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.



  • SearchElect

    Penetration Tester

    4 days ago


    SearchElect Singapore

    **Penetration Tester**: · Are you a skilled and experienced Penetration Tester who loves to challenge yourself and think outside the box? Do you want to join a CREST accredited specialist security firm that offers a variety of exciting projects and opportunities for career growth ...

  • TRUST RECRUIT PTE. LTD.

    Penetration Tester

    1 day ago


    TRUST RECRUIT PTE. LTD. Singapore

    **Responsibilities**: · - Perform presales works, which includes but not limited to liaising with external customers and internal teams to prepare proposals and quotations for projects and tender bidding · - Perform any other works assigned by superiors · - Mandatory - Web Applic ...

  • Eames Consulting

    Penetration Tester

    1 week ago


    Eames Consulting Singapore

    **Job Details**: · **Sector**: Cyber, DevOps, Infrastructure & Cloud- · **Location**: Singapore- · **Job Type**: Permanent- · **Contact**: Stella He**Responsibilities**: · - Conceptualise, design and deliver Penetration testing programmes · - Research on attacker TTPs to enhance ...

  • SINGAPORE TELECOMMUNICATIONS LIMITED

    Penetration Tester

    6 days ago


    SINGAPORE TELECOMMUNICATIONS LIMITED Singapore

    **Make an Impact by** · - Operate a hands-on role involving Penetration testing and Vulnerability assessment of the ICT systems (i.e. Web, Mobile, Thick Client, Network). · - Plan and create penetration testing methods, scripts, and tests. · - Carry out scoping activities to iden ...

  • Morgan McKinley

    Penetration Tester

    6 days ago


    Morgan McKinley Singapore

    **Job Summary**: · **Responsibilities**: · - Identify vulnerabilities through secure source code reviews and manual code reviews. · - Identifying and evaluating complex business and technology risks as part of determining Penetration Test scope. · - Communicating findings, mitiga ...


  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    He/She is expected to lead multiple engagements, orchestrating and supporting his teams to deliver on agreed objectives. The lead will be expected to work in challenging environments and deliver under pressure, while maintaining good working relationships with customers. The role ...


  • GRAVITAS RECRUITMENT GROUP (SG) PTE. LTD. Singapore

    Are you an experienced Red Team / Penetration Tester looking for a cutting edge network-centric red team role at a global tech product company? Don't miss this opportunity.**Our client, a large tech company with operations in Singapore, is now looking for a 5+ year skilled penetr ...


  • Singtel Singapore

    **Senior Penetration Tester**: · **Date**:3 Jul 2023 · **Location**: Singapore, Singapore · **Company**:Singtel Group · At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees exp ...


  • RECRUIT NOW SINGAPORE PTE. LTD. Singapore

    **Responsibilities**: · - Design and conduct simulated social engineering attacks · - Research and experiment with different types of attacks · - Develop methodologies for penetration testing · - Review code for security vulnerabilities · - Follow ethical hacking principles and b ...


  • PATH INFOTECH PTE. LTD. Singapore

    **Roles and Responsibilities** · **Perform Penetration testing** · - Carry out scoping activities to identify what components of a given system require penetration testing · - Define test requirements and criteria · - Translate requirements into test plans, scenarios, scripts, or ...


  • MHA - Internal Security Department (ISD) Singapore

    **What the role is** · - ISD confronts and addresses threats to Singapore's internal security and stability. For over 70 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements, spies, racial ...

  • FNZ

    Penetration Tester

    1 week ago


    FNZ Singapore Full time

    Role Profile · At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. · We are looking for someone to help build our application securit ...


  • Eames Consulting Singapore

    **Job Details**: · **Sector**: Cyber- · **Location**: Singapore- · **Job Type**: Permanent- · **Salary**: Competitive**Responsibilities**: · - Identify and exploit security vulnerabilities, including code-level vulnerabilities, misconfigurations, and logical flaws. · - Collaborat ...


  • Group-IB Singapur, Singapore

    Junior Penetration Tester (in Singapore) · About the role: · The internship is the opportunity to join our team of highly professional specialists, get the unique experience and become our permanent member. We offer at least three months paid internship with possible subsequent e ...


  • TOTAL EBIZ SOLUTIONS PTE. LTD. Singapore

    Roles & Responsibilities · Roles and Responsibilities · Operate a hands-on role involving Penetration testing and Vulnerability assessment of the ICT systems (i.e. Web, Mobile, Thick Client, Network). · Plan and create penetration testing methods, scripts, and tests. · Carry out ...


  • PATH INFOTECH PTE. LTD. Singapore

    Roles & Responsibilities3-5 years of Penetration Testing experience on Infrastructure, Web, Mobile &Thick Client applications. · Business risk along with good reporting writing and client presentation skills. · Consulting experience within a Professional Services organization wil ...


  • HRS TALENTS PTE. LTD. Singapore

    Roles & ResponsibilitiesConduct VAPT on client environments in areas including (not limited to) network, system, app, web, mobile, cloud platforms · Update client on findings, mitigation plans and areas of improvement · Requirements · 2-3 years in an offensive-security related ro ...


  • Path Infotech Pte. Ltd. Singapore Full time

    3-5 years of Penetration Testing experience on Infrastructure, Web, Mobile &Thick Client applications. · Business risk along with good reporting writing and client presentation skills. · Consulting experience within a Professional Services organization will be an added advantage. ...


  • UBS Singapore

    Singapore · - Information Technology (IT) · - Group Functions · **Job Reference #** · BR · **City** · - Singapore · **Job Type** · - Full Time · **Your role** · - This is an excellent opportunity for a strong and forward-looking red teamer (adversary attack simulation) to join a ...

  • CONNECTe International Pte Ltd

    Lead Consultant

    1 week ago


    CONNECTe International Pte Ltd Singapore

    Job Description: · **Education / Experience**: · - Diploma and above · - CREST or OSCP certification · - Min 8 years relevant working experience · - Lead and mentor junior Penetration Testers · - Perform presales works, which includes but not limited to liaising with external cus ...