Senior Cyber Security Consultant

2 weeks ago


Singapore WIZLYNX PTE. LTD. Full time
Roles & Responsibilities

Key Role

As Senior Security Consultant & Penetration Tester, you will lead and execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other information systems.

You will have the opportunity to combine technical expertise with your imagination to conduct targeted attacks and discover vulnerabilities, with the goal of ensuring wizlynx group's customers remain one step ahead of its adversaries.

This role will be part of a team of IT security and information security experts, providing excellent services to customers and internal teams.

What your keys responsibilities will be

Responsibilities may include the following, but are not limited to:

  • Collaborate as a participating member of the IT-Security and Information Security team
  • Maintain up-to-date knowledge of the IT security industry, including awareness of new or revised security solutions, security standards, trends / best practices, offensive techniques, and tools
  • Lead and execute network, web application, wireless, and social engineering penetration tests that will vary in level of complexity from simple to potentially complex
  • Author quality penetration test reports with professional documentation of identified and exploited vulnerabilities/weaknesses
  • Provide detailed remediation guidance for findings
  • Serve as a consultant in pre-sales, including assessment of client needs, project scopes and proposal preparation
  • Share all knowledge and training with internal colleagues and teams

What we are looking for

Minimum Experience:

  • Bachelor's degree, preferably in computer science or information systems, or equivalent work experience
  • Minimum of five years direct Information Security experience in a security analyst, engineer, architect, consultant or a similar role
  • Minimum of two years' professional experience in penetration testing
  • Technical knowledge across a broad range of computing platforms and network protocols
  • High proficiency in a variety of operating systems such as Unix/Linux/Mac/Windows operating systems, including bash and PowerShell
  • High proficiency in manual techniques for penetration testing (network equipment, servers, web applications, APIs, wireless, mobile, databases, and other information systems)
  • Proven professional experience testing web applications for common web application security vulnerabilities as defined by OWASP, including input validation vulnerabilities, broken access controls, session management vulnerabilities, cross-site scripting issues, SQL injection and web server configuration issues
  • Programming – Python, Perl, Java, Shell Scripting
  • Tools – Proxies, Port Scanners, Vulnerability Scanners, Exploit Frameworks (ex: Burp, Nessus, Nmap, Metasploit)
  • Strong oral and written communication skills, including a demonstrated ability to prepare quality documentation and presentations for technical and non-technical audiences
  • Certifications such as OSCP, OSCE, CREST CRT, GIAC (GXPN, GWAPT, GPEN, GMOB) others are highly desired

Language Skills:

  • Excellent communication skills in English (written and spoken), other languages such as Mandarin is an advantage.

Soft Skills:

  • Excellent interpersonal skills, capable to interact with people at all levels; team player
  • Action-oriented and results driven
  • Organized with strong time-management skills
  • Flexible attitude, reliable
  • Customer friendly approach and appearance
  • Willingness to travel
  • Strong problem-solving and analytical skills
Tell employers what skills you have

Information Security
Cyber Security
Threat Assessment
IT Security Assessments
Penetration Testing
Mobile Applications
Web Application Security
Threat & Vulnerability Management
Network Security
IT Security Best Practices
Computer Security

  • Singapore Eames Consulting Full time

    Are you an experienced Cyber Security consultant who enjoys working with stakeholders to improve their cyber security risk posture? If so, you could be the Cyber Security Risk Consultant our client, a global financial institution, is looking for As Cyber Security Risk Consultant, you will be responsible for:Performing security risk assessments and working...


  • Singapore Spring Professional (Singapore) Pte. Ltd. Full time

    Cyber Security ConsultantOur Client is professional security company that provides comprehensive security solutions to businesses and government agencies. They specialize in cybersecurity and risk management services, and offers cybersecurity solutions to protect against cyber threats. Holds a Degree in any Cyber Security related qualifications; or have a...

  • Cyber Security

    2 weeks ago


    Singapore ENGAGE GROUP PTE. LTD. Full time

    CYBER SECURITY - Senior Solution Consultant (Presales), Regional - Cyber Security SoftwareA specialised Cyber Security branch and a subsidiary of a Global Telco organisation is heavily investing and expanding their operations across the South-East Asia (SEA) region.We are currently seeking a Solution Consultant (Presales) Cyber Security expert to join the...


  • Singapore Eames Consulting Full time

    Regional Cyber Security SpecialistEames Consulting Singapore Posted 2 days ago Permanent up to $120,000 per annum + bonus Regional Cyber Security Specialist Job DescriptionAre you an experienced cyber security professional with strong technical knowledge in security engineering and architecture, and have progressed on to roles that are focused on cyber...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    The professional will be joining a top team in delivering complex Cyber Security solutions to defend against cyber threats of the world. We are looking for a dedicated team player who wants to make a career in the Vulnerability Management (VM), Data Protection or Governance, Risk and Compliance (GRC) domain.He/she will be responsible for his/her career by...


  • Singapore OPTIMUM SOLUTIONS (SINGAPORE) PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed with due considerations for...


  • Singapore OPTIMUM SOLUTIONS (SINGAPORE) PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed with due considerations for...


  • Singapore TECH AALTO PTE. LTD. Full time

    Roles & ResponsibilitiesWhat you will be working onSecurity Engineering, Architecture & Delivery Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure...


  • Singapore Singapore Technologies Engineering Ltd Full time

    Job ID: Location: ST Engineering Jurong East Bui, SG- Description:ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives through its diverse...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesThe professional will be joining a top team in delivering complex Cyber Security solutions to defend against cyber threats of the world. We are looking for a dedicated team player who wants to make a career in the Vulnerability Management (VM), Data Protection or Governance, Risk and Compliance (GRC) domain.He/she will be responsible...


  • Singapore Google Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa.Note: Google's hybrid workplace includes remote roles.Remote location: Singapore.Minimum qualifications: Bachelor's degree in Information Security, Computer Science, or a related field, or equivalent practical experience. 5...


  • Singapore TECH AALTO PTE. LTD. Full time

    **What you will be working onSecurity Engineering, Architecture & Delivery Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed...

  • Cyber Security Sales

    2 weeks ago


    Singapore ENGAGE GROUP PTE. LTD. Full time

    Cyber Security Sales (Senior Sales) - Enterprise Cybersecurity Software Solutions and ServicesA leading Cyber Security firm is seeking for a Senior Sales Associate to be a part of their strong team in an expanding market. With a substantial increase in the need for their Cyber Security products and services across diverse business sectors, they are seeking...


  • Singapore KPMG - Singapore Full time

    At KPMG, your long-term future is every bit as important to us as it is to you. That's why our aim is to give you experiences that will stay with you for a lifetime. Whether it's great training and development, working across functional sectors, mobility opportunities or corporate responsibility volunteering activities - you'll gain a wealth of experiences...


  • Singapore R-SECURE PTE. LTD. Full time

    R-Secure is a fast-growing IT security consultancy firm in APAC. We provide a wide range of cyber security services across various industries, serving both the private and public sectors.We are looking for a highly driven, talented, and self-motivated Cyber Security Consultant (Penetration Tester) to join our team You will belong to and work with a group of...


  • Singapore RAJAH & TANN CYBERSECURITY PTE. LTD. Full time

    Join Our Team as a Cyber Security Analyst!Must hold a Bachelor's Degree in Computer Science/Information Security, Engineering (Computer/Telecommunication) or similar field.Proficiency in Python is a must.Ability in other programming languages is a plus.Singaporeans or PR candidates only.Required certifications: OSCP and CREST Registered...


  • Singapore TOTAL EBIZ SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesSkills/Qualifications:•At least 5+ years of experience in the cybersecurity industry.•Consulting experience in Cyber domain.•Proven experience in security engineering, with a focus on Zero Trust deployment.•Consultation capability in related technology and or related service to customer.•Great communication and interpersonal...


  • Singapore TOTAL EBIZ SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesSkills/Qualifications:•At least 5+ years of experience in the cybersecurity industry.•Consulting experience in Cyber domain.•Proven experience in security engineering, with a focus on Zero Trust deployment.•Consultation capability in related technology and or related service to customer.•Great communication and interpersonal...


  • Singapore TRUST RECRUIT PTE. LTD. Full time

    Highlights:- Leading Homeland Security Domain Provider:- Permanent job opportunity:- Great remuneration & benefits:- Great career progression:- Location: EastResponsibilities: Stay uptodate of the current threat landscape and cybersecurity events, continuous knowledge improvement in tools and best practices in Cyber Security Protection Communicate across...


  • Singapore DCI CONSULTANTS PRIVATE LIMITED Full time

    Roles & ResponsibilitiesWe are looking for a highly driven, talented, and self-motivated Cyber Security Consultant (Penetration Tester) to join our team! You will belong to and work with a group of passionate cybersecurity practitioners. As a member of our company, you will have the opportunity to work on new and exciting projects and develop your...