Cloud Penetration Tester

2 weeks ago


Singapur, Singapore St Engineering Info-security Pte. Ltd. Full time
We are seeking an experienced

Cloud Penetration Tester

to join our team. The successful candidate will have expertise in cloud security, penetration testing, and vulnerability assessment.

The role involves identifying and exploiting vulnerabilities in cloud-based systems, applications, and infrastructure to help our organization strengthen its cloud security posture.


Responsibilities:
Conduct cloud penetration tests and vulnerability assessments to identify security weaknessesDesign and implement custom exploits to test cloud security controlsAnalyze cloud security configurations and identify misconfigurationsDevelop and maintain cloud security testing tools and scriptsCollaborate with development teams to implement secure coding practicesProvide detailed reports and recommendations for remediationStay up-to-date with emerging cloud security threats and technologies

Requirements3+ years of experience in cloud security, penetration testing, or related fieldStrong understanding of cloud platforms (AWS, Azure, GCP)


Experience with cloud security tools and technologies (e.g., CloudWatch, CloudTrail, IAM)Proficiency in programming languages (e.g., Python, Bash)Familiarity with vulnerability scanners and penetration testing frameworks (e.g.

, Nmap, Nessus, Metasploit)Possess one (or more) of the following Security certification (would be an added advantage):

Offensive Security Certified Professional (OSCP) certification, CREST Registered Penetration Tester ( CRT ), GIAC Cloud Penetration Testing (GCPN)Ability to collaborate with team members, executive tasks effectively and independentlyStrong analytical and problem-solving skillsPossess good communication, interpersonal and reporting skillExperience with DevOps and continuous integration/continuous deployment (CI/CD) pipelinesKnowledge of cloud security compliance frameworks (e.g., PCI-DSS, HIPAA)Familiarity with containerization (e.g.

, Docker) and serverless computing

Work location:
Jurong East

  • Singapur, Singapore St Engineering Info-security Pte. Ltd. Full time

    We are seeking an experiencedCloud Penetration Testerto join our team. The successful candidate will have expertise in cloud security, penetration testing, and vulnerability assessment. The role involves identifying and exploiting vulnerabilities in cloud-based systems, applications, and infrastructure to help our organization strengthen its cloud security...


  • Singapur, Singapore Wizlynx Group Full time

    Key Role As (Senior) Cyber Security Consultant & Penetration Tester, you will execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other...


  • Singapur, Singapore Wizlynx Group Full time

    Key Role As (Senior) Cyber Security Consultant & Penetration Tester, you will execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other...

  • Penetration Tester

    1 month ago


    Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    About the job If you are passionate and curious about security, and want to use your offensive security skills to help keep our firm’s application and infrastructure safe, we want to speak with you. Who You Are You are talented in solving problems and identifying security weaknesses, and you have experience collaborating with engineers who...

  • Penetration Tester

    4 weeks ago


    Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    About the job If you are passionate and curious about security, and want to use your offensive security skills to help keep our firm’s application and infrastructure safe, we want to speak with you. Who You Are You are talented in solving problems and identifying security weaknesses, and you have experience collaborating with engineers who...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    About the job If you are passionate and curious about security, and want to use your offensive security skills to help keep our firm’s application and infrastructure safe, we want to speak with you. Who You Are You are talented in solving problems and identifying security weaknesses, and you have experience collaborating with engineers who...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    About the job If you are passionate and curious about security, and want to use your offensive security skills to help keep our firm’s application and infrastructure safe, we want to speak with you. Who You Are You are talented in solving problems and identifying security weaknesses, and you have experience collaborating with engineers who...


  • Singapur, Singapore LRQA Full time

    We are looking for the right people to join us as we embrace the challenges thrown up by the advancements within the IT industry and within the threats faced. Nettitude will be at the forefront of this arena and we want to seek the right people to join the team and make it happen. You can find out more about us at  . LI-Nettitude Role purpose: ...


  • Singapur, Singapore NTT SINGAPORE PTE. LTD. Full time

    Roles & Responsibilities Designing and developing robust, scalable, and secure software solutions using Java and related technologies. Architecting and implementing microservices-based applications using Spring Boot and Spring Cloud. Integrating with various databases including MariaDB, Oracle, MySQL, and IBM DB2 using Hibernate and JPA. Building and...


  • Singapur, Singapore NTT SINGAPORE PTE. LTD. Full time

    Roles & Responsibilities Designing and developing robust, scalable, and secure software solutions using Java and related technologies. Architecting and implementing microservices-based applications using Spring Boot and Spring Cloud. Integrating with various databases including MariaDB, Oracle, MySQL, and IBM DB2 using Hibernate and JPA. Building and...


  • Singapur, Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    The Manager will work closely with the LKCMedicine IT to support the running of the various cybersecurity programmes and raising the cyber resilience of LKCMedicine IT infrastructure.Responsibilities:Ensuring cybersecurity policies, standards and procedures are practicedLiaise with auditors and ensuring compliance with regulations and relevant policies and...


  • Singapur, Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    The Manager will work closely with the LKCMedicine IT to support the running of the various cybersecurity programmes and raising the cyber resilience of LKCMedicine IT infrastructure.Responsibilities:Ensuring cybersecurity policies, standards and procedures are practicedLiaise with auditors and ensuring compliance with regulations and relevant policies and...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    Whether you’re an application developer looking to make the switch into the challenging, yet rewarding, world of information security, or you’re a rock star white-hat hacker, Citi is the place for you. Our team of world class, talented individuals, who are passionate about security, put their skills to the test every day on a global scale. At Citi...


  • Singapur, Singapore ST Engineering Full time

    Title: Vulnerability Assessment and Penetration Testing Engineer Job ID: Location: ST Engineering Jurong East Bui, SG Description: Responsibilities: Conduct vulnerability assessment and penetration test on networks, web applications, mobile applications, wireless systems, clouds, IOT Perform host configuration review of OS, applications...


  • Singapur, Singapore ST Engineering Full time

    Title: Vulnerability Assessment and Penetration Testing Engineer Job ID: Location: ST Engineering Jurong East Bui, SG Description: Responsibilities: Conduct vulnerability assessment and penetration test on networks, web applications, mobile applications, wireless systems, clouds, IOT Perform host configuration review of OS, applications...


  • Singapur, Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    The Manager will work closely with theLKCMedicine IT to support the running of the various cybersecurity programmes and raising the cyber resilience ofLKCMedicine IT infrastructure.Responsibilities:Ensuring cybersecurity policies, standards and procedures are practicedLiaise with auditors and ensuring compliance with regulations and relevant policies and...

  • Security Consultant

    4 weeks ago


    Singapur, Singapore CLOUD KINETICS CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesKey Responsibilities Conduct comprehensive risk assessments to identify and mitigate security risks associated with information systems and processes. Lead and coordinate system security acceptance testing to ensure that all security requirements are met before systems are deployed. Collaborate with development and engineering...

  • Security Consultant

    4 weeks ago


    Singapur, Singapore CLOUD KINETICS CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesKey Responsibilities Conduct comprehensive risk assessments to identify and mitigate security risks associated with information systems and processes. Lead and coordinate system security acceptance testing to ensure that all security requirements are met before systems are deployed. Collaborate with development and engineering...

  • Security Consultant

    1 month ago


    Singapur, Singapore LRQA Full time

    We are looking for the right people to join us as we embrace the challenges thrown up by the advancements within the IT industry and within the threats faced. Nettitude will be at the forefront of this arena and we want to seek the right people to join the team and make it happen. You can find out more about us at . Role There is a new,...


  • Singapur, Singapore Horangi Cyber Security Full time

    The Cybersecurity Consultant will work in Horangi’s Cyber Operations (Offensive) team, and works directly with Horangi’s customers to perform offensive security assessments. Members of the Cyber Operations (Offensive) team are generally familiar with most aspects of cyber security but specialize in penetration testing of web and mobile applications and...