Senior Penetration Tester

2 weeks ago


Singapore NETWORK GUARD PTE. LTD. Full time
Roles & Responsibilities

Who You Are

You excel at solving problems and spotting security vulnerabilities. You've got experience working in teams that fix the issues you pinpoint. Embracing change, you ask the tough questions and never settle for unclear situations. Your offensive security mindset helps you uncover hidden vulnerabilities, and your collaborative nature enables you to work with others to address them. Sharing knowledge and mentoring colleagues come naturally to you.

What You'll Do

As a senior member of our Offensive Security team, your responsibilities will include:

  • Plan and conduct penetration testing projects on various assets, services, and applications.
    • Work on a wide range of technologies across client-facing applications, backend infrastructure, services, and router firmware. Gain exposure to our diverse tech stack.
    • Utilize a strong white-box testing approach to identify bugs in source code. Demonstrate excellent organizational and communication skills during penetration tests.
  • Collaborate closely with engineering teams to offer expert advice on fixing identified vulnerabilities
  • Confirm newly discovered vulnerabilities in our software stack, triage bugs from bug bounty programs and automated scanners, and develop new attack methods based on these findings
  • Oversee and support penetration testing services by external vendors from start to finish, collaborating with engineering teams to resolve identified issues
  • Propose innovative solutions to complex security challenges, conducting security reviews on technical design documents
  • Mentor and support team members using your strong technical expertise
  • Identify workflow inefficiencies, suggest and implement solutions

This role focuses on conducting penetration testing, specializing in either desktop and server applications or mobile apps, based on your experience. To excel, you must be able to analyze source code in various languages, identify security weaknesses, deliver security assessment projects efficiently, and mentor junior team members.

What You'll Bring

  • Identify vulnerabilities, misconfigurations, and deviations from best practices in applications through manual source code review, static code analysis, and/or fuzzing using tools like Burp Suite, AFL, or similar. Expected to identify and exploit vulnerabilities up to OSCP, OSWE, or OSED levels
  • Analyze application binaries, shared libraries, and browser extensions using debuggers and reverse engineering tools to evaluate their security posture and interactions with the operating system
  • Scripting experience in Python, bash, or Golang for proof of concepts
  • Provide guidance and knowledge sharing with team members
  • Solid understanding of:
    • TCP/IP, IDS/IPS, firewalls, WAF, web content filtering
    • Cryptography: PGP, SSH, PKI

How You'll Succeed

  • Your ability to consistently identify security vulnerabilities and offer effective remediation strategies alongside engineering teams is crucial
  • You will lead security efforts on multiple projects, guiding junior team members to enhance their skills
  • Your capability to devise technical solutions while keeping abreast of industry trends will drive ongoing security enhancements, especially in supporting secure engineering designs

Candidates with substantial experience in manual source code review and vulnerability research, or a notable track record in related activities (e.g. CTFs, bug bounty programs, published CVEs) are preferred.

Tell Employers Your Skills

Application Security
Web Application Security Assessment
Source Code Reviews
Offensive Security
Penetration Testing
Python
Application Security Architecture
Burp Suite
  • Penetration Tester

    2 weeks ago


    Singapore timesjobs Full time

    IntroductionInformation and Data are some of the most important organizational assets in todays businesses. As a Security Consultant, you will be a key advisor for IBMs clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and...

  • Penetration Tester

    14 hours ago


    Singapore timesjobs Full time

    IntroductionInformation and Data are some of the most important organizational assets in todays businesses. As a Security Consultant, you will be a key advisor for IBMs clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and...

  • Penetration Tester

    2 weeks ago


    Singapore timesjobs Full time

    IntroductionInformation and Data are some of the most important organizational assets in todays businesses. As a Security Consultant, you will be a key advisor for IBMs clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and...

  • Penetration Tester

    2 weeks ago


    Singapore FORTIEDGE PTE. LTD. Full time

    Looking for 2x Penetration tester.Role:Perform penetration testing & Vulnerability Assessment based on proven methodologies. Network penetration testingPerform security hardening review of infrastructure, common operating systems and servers.Perform Source Code Review.Job Requirements:Minimum 2 years of IT Security experience, preferably in a...

  • Penetration Tester

    1 week ago


    Singapore IBM Full time

    Introduction Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking an experienced Cloud Penetration Tester to join our team. The successful candidate will have expertise in cloud security, penetration testing, and vulnerability assessment. The role involves identifying and exploiting vulnerabilities in cloud-based systems, applications, and infrastructure to help our organization...

  • Penetration Tester

    2 weeks ago


    Singapore TRUST RECRUIT PTE. LTD. Full time

    Highlights:- Homeland Security Domain Provider:- Permanent job opportunity:- 5 days work week:- Great remuneration and benefitsResponsibilities: Lead and mentor junior Penetration Testers Perform presales works, which includes but not limited to liaising with external customers and internal teams to prepare proposals and quotations for projects and tender...

  • Penetration Tester

    2 weeks ago


    Singapore Singtel Full time

    Penetration Tester:Date:03-May-2023Location: Singapore, SingaporeCompany:Singtel GroupAt Singtel, we believe in the strength of a vibrant, diverse and inclusive workforce where backgrounds, perspectives and life experiences of our people help us innovate and create strong connections with our customers. We strive to ensure all our people practices are...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    We are seeking an experienced Cloud Penetration Tester to join our team. The successful candidate will have expertise in cloud security, penetration testing, and vulnerability assessment. The role involves identifying and exploiting vulnerabilities in cloud-based systems, applications, and infrastructure to help our organization strengthen its cloud security...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking an experienced Cloud Penetration Tester to join our team. The successful candidate will have expertise in cloud security, penetration testing, and vulnerability assessment. The role involves identifying and exploiting vulnerabilities in cloud-based systems, applications, and infrastructure to help our organization...


  • Singapore CITIBANK N.A. Full time

    Roles & ResponsibilitiesWhether you're at the start of your career or looking to discover your next adventure, your story begins here. At Citi, you'll have the opportunity to expand your skills and make a difference at one of the world's most global banks. We're fully committed to supporting your growth and development from the start with extensive...

  • Penetration Tester

    2 weeks ago


    Singapore SINGAPORE TELECOMMUNICATIONS LIMITED Full time

    Make an Impact by Operate a handson role involving Penetration testing and Vulnerability assessment of the ICT systems (i.e. Web, Mobile, Thick Client, Network). Plan and create penetration testing methods, scripts, and tests. Carry out scoping activities to identify what components of a given system require penetration testing Define test requirements and...

  • Penetration Tester

    2 weeks ago


    Singapore Eames Consulting Full time

    Job Details:Sector: Cyber, DevOps, Infrastructure & Cloud-Location: Singapore-Job Type: Permanent-Contact: Stella HeResponsibilities: Conceptualise, design and deliver Penetration testing programmes Research on attacker TTPs to enhance existing techniques, procedures or tools Participate in cyber security exercises Plan attack scenarios for exercises Perform...

  • Penetration Tester

    2 weeks ago


    Singapore PCS Security Full time

    Perform presales works, which includes but not limited to liaising with external customers and internal teams to prepare proposals and quotations for projects and tender bidding Perform any other works assigned by superiorsJob Requirement: Diploma and above CREST or OSCP certification Mandatory Web Application vulnerability scanning and penetration testing...

  • Penetration Tester

    1 month ago


    Singapore Citigroup Full time

    About the jobIf you are passionate and curious about security, and want to use your offensive security skills to help keep our firm's application and infrastructure safe, we want to speak with you.Who You AreYou are talented in solving problems and identifying security weaknesses, and you have experience collaborating with engineers who remediate the...

  • Penetration Tester

    3 months ago


    Singapore FNZ Full time

    Role Profile At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...

  • Penetration Tester

    2 weeks ago


    Singapore FNZ Full time

    Role Profile At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...

  • Penetration Tester

    2 months ago


    Singapore FNZ Full time

    Role Profile At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...

  • Automation Tester

    2 weeks ago


    Singapore ZENITH INFOTECH (S) PTE LTD. Full time

    Roles & ResponsibilitiesZenith is an IT Recruitment Company in Singapore for the last 27 years & presently we have an Automation Tester Job OpeningJob Scope· Automated Software Testing -· Create and maintain test cases, test plans ensuring that they are up to date with requirements and policy changes· Create, maintain and improve the automated test...


  • Singapore MHA - Internal Security Department (ISD) Full time

    What the role is ISD confronts and addresses threats to Singapore's internal security and stability. For over 70 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements, spies, racial and religious extremists, and terrorists. A fulfilling and rewarding career awaits...