Senior Penetration Tester - Singapore - Singtel

Singtel
Singtel
Verified Company
Singapore

1 week ago

Wei Jie

Posted by:

Wei Jie

beBee Recruiter


Description

Senior Penetration Tester:


Date:3 Jul 2023


Location:
Singapore, Singapore


Company:
Singtel Group

At Singtel, our mission is to Empower Every Generation.

We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally.

By joining Singtel, you will be part of a caring, inclusive and diverse workforce that creates positive impact and a sustainable future for all.


Be a Part of Something BIG


In Group IT, we create great technology that can change the future, and we're looking for people to be part of our digital and 5G journey.

If you like to work in a dynamic, leading communications technology group to deliver innovations and excellence across the region, come join our digital, software engineering, data and cyber security teams


Make an Impact by

  • Operate a handson role involving Penetration testing and Vulnerability assessment of the ICT systems (i.e. Web, Mobile, Thick Client, Network).
  • Plan and create penetration testing methods, scripts, and tests.
  • Carry out scoping activities to identify what components of a given system require penetration testing
  • Define test requirements and criteria to carry out the Penetration Testing.
  • Create reports and recommendations from findings, security issues and level of Risk.
  • Advise on methods to fix or lower security risks to Development Team.
  • Present findings, Risks, and conclusions to stakeholders.
  • Automate penetration testing activities to save time and effort.
  • Involves on the Security Testing and other Tools procurement activities
  • Conducting security assessments of APIs to identify vulnerabilities and potential attack vectors
  • Developing and executing test plans and test cases to simulate various types of attacks against the API
  • Using tools and techniques to test the API's security controls, such as firewalls, access controls, encryption, and authentication mechanisms
  • Analysing results of security tests and recommending remediation strategies to address any identified vulnerabilities
  • Collaborating with development teams to integrate security into the software development lifecycle (SDLC)
  • Communicating results of security assessments and recommended remediation strategies to stakeholders

Skills for Success

  • Must have the CEH, OSCP or CREST-CRT Certifications
  • Any other Certifications like OSCE, CISSP would be advantage
  • Bachelor's degree, preferably in Computer Science or Information systems
  • Minimum 5+ years of professional experience in Penetration testing or ethical hacking
  • Should be a good team player.
  • Excellent problemsolving and analytical skills, as well as strong communication and collaboration skills.

Rewards that Go Beyond

  • Hybrid work arrangements
  • Full suite of health and wellness benefits
  • Ongoing training and development programs
  • Internal mobility opportunities
**We are committed to a safe and healthy environment for our employees & customers and will require all prospective employees to be fully vaccinated.

More jobs from Singtel