Security Consultant

2 weeks ago


Singapore LRQA group Full time
Job ID:40503

Location:
Singapore

Position Category:
Information Technology

Position Type:
Employee Regular

Who are LRQA Nettitude?
At LRQA Nettitude our focus has always been on excellence in cyber security.

We have teams that offer world class services in red teaming, penetration testing, threat intelligence, research and development, detection and response, governance, risk, and compliance, and plenty more.

Our business is global and so are our clients. We work closely with central banks, central and local government, critical national infrastructure, large retailers, and plenty more besides

We're an award winning provider of cyber security services and we're are at a very exciting stage of development.

We are looking for the right people to join us as we embrace the challenges thrown up by the advancements within the IT industry and within the threats faced.

Nettitude will be at the forefront of this arena and we want to seek the right people to join the team and make it happen.


Role
There is a new, exciting opportunity for a Security Consultant to join Nettitude's existing dynamic Global Penetration Testing Team.

Our security consultants are responsible for leading and delivering their own penetration testing security engagements with our clients. This includes the full lifecycle of an engagement from kick off call, testing, report creation, report delivery to debrief.

Location
This role is office based and will involve working on client site from time to time. We can support working from across Singapore. All applicants will require residence in Singapore.

What you'll be doing in your role In your role you will:

  • Deliver penetration testing against a wide variety of systems. This is the core of the role.
  • Write full and thorough reports for each engagement that show thoughtfulness and constant improvement, incorporating feedback from quality assurance reviews.
  • Assist in penetration testing presales activities, providing technical assessment of scope, principal security concerns and testing methodology to the Account Manager.
  • Develop client relationships and ensure LRQA Nettitude always delivers professional consultative style engagements.
  • When requested, provide technical analysis of current IT Security related events, especially for the purpose of media coverage.
  • Be a continuous learner, keeping up to date on a wide variety of IT Security related skills and industry knowledge.
  • Mentor less experienced security consultants where appropriate and/or requested.

Key Skills
Cloud penetration testing skills are a distinct advantage.

  • You love getting involved in deep technical challenges, while at the same time being able to abstract and explain the most complex issues to a C level executive.
  • An ability to teach and mentor other members of the team is a distinct advantage; it's part of what makes us LRQA Nettitude
  • Exploit creation, scripting and reverse engineering are a distinct advantage.
  • You code opensource tools, contribute to security blogs, and participate in CTFs.
  • A thirst for knowledge and a constant desire to push yourself to the max.

Technical / Professional Requirements
We are flexible on certifications, based on your capabilities and experience. We're not looking for badge collectors; we look far deeper than that. However, one or more of the following will serve as a distinct advantage.

  • A BSc degree in a (or equivalent) in a technical discipline.
  • AWS Security Specialty / Azure AZ500.
  • Offensive Security certifications, e.g. OSCP.
  • CCSK / CCSP / CISSP
  • CREST Registered Tester or CREST Certified Tester.
  • Any other relevant penetration testing or IT certification.

Why should you work with us?


We have industry leading levels of employee retention, and for good reason; we're the kind of place that no one wants to leave We push ourselves to the max, so if you're the kind of person who loves deep technical challenges and a fantastic work environment, we welcome your interest.

Please do visit our website to understand more about how we develop our people, work on cutting edge engagement and offer multiple career progression paths.


What We Offer

Apply?

Diversity and Inclusion at LRQA:


We are on a mission to be the place where we all want to work and we are passionate about embracing different perspectives because we understand the value this brings to our business, our clients and each other.

We are all about creating a safer and more sustainable future and our inclusive culture is right at the heart of our business.

Together our employees make our communities better and we want you to be part of our diverse team

LRQA is a leading global assurance provider.

The integrity and expertise we bring to our partnership with clients support their journey to a safer, more secure and more sustainable future.

(Group entities).
  • Security Consultant

    4 weeks ago


    Singapore SEDHA CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesSecurity ConsultantJob SummaryThe Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and...

  • Security Consultant

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and infrastructure. The...

  • Security Consultant

    4 weeks ago


    Singapore TOTAL EBIZ SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesKey Responsibilities:• Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats • Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed with due considerations...

  • Security Consultant

    2 weeks ago


    Singapore SearchElect Full time

    Key Words:Operational Technology, OT, ICS, CII, Critical Information Infrastructure, Utility Industry, Power Industry, Logistics, CISO, GRC, Governance, Risk, ComplianceRole:CII Security ConsultantFlexible Work Arrangements:HybridIndustry:Security AdvisoryFunction:ConsultancyLocation:SingaporeAbout the Company:Our client is a newly formed Government agency...

  • Security Consultant

    2 weeks ago


    Singapore WithSecure Full time

    WithSecure protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, threats to national infrastructure, the unlawful spread of sensitive information,...

  • Security Consultant

    2 weeks ago


    Singapore Horizon Corp Full time

    Role - Security ConsultantLocation - SingaporeDuration - Long term contractJob descriptionQualifications: Bachelor's degree in Computer Science, Information Security, or a related field. Experience with Governance and Compliance Strong knowledge of software development and security practices. Excellent communication and interpersonal skills. Strong...

  • Security Consultant

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Duties & Responsibilities Engage clients to identify requirements relating to cyber security solutions such as Database Security, Application and Cloud Native Security Conduct Solutions Presentations and Perform Proof of Concept (POC) / Proof of Value (POV) for clients to ensure the solution meets their requirements Respond to RFP, ITQ, RFQ, generate...


  • Singapore NCS Full time

    Consultant, IT Security:Date:31-Mar-2023Location: Singapore, SingaporeCompany:Singtel GroupOverviewDevelop and drive effective IT security compliance programs involving activities such as reviewing and developing security policies, processes/procedures and guidelines, establishing compliance with policies, conducting security reviews and audits, penetration...


  • Singapore BLUOCEAN SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities mainly include:• Manage and execute complete high-end projects for demanding customers in major locations in Asia according to specifics standards and tight schedules.• Manage sub-contractors on site. Conduct site coordination meetings, quality control and management.• Be a consultant to customers including...


  • Singapore NCS Full time

    Consultant, IT Security:Date:12-Jan-2023Location: Singapore, SingaporeCompany:Singtel GroupAs a part of NCS, you will be supporting the design, implementation and testing of installation for our various system infrastructures.If you believe in going above and beyond, want to exemplify the best, and wish to take ownership of the process, then we would love to...


  • Singapore NTT Full time

    Continue to make an impact with a company that is pushing the boundaries of what is possible. At NTT DATA, we are renowned for our technical excellence, leading innovations, and making a difference for our clients and society. Our workplace embraces diversity and inclusion – it's a place where you can continue to grow, belong, and thrive.Your career here...


  • Singapore CYBERARK SOFTWARE Full time

    Who we areCyberArk (NASDAQ: CYBR) is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world's leading...


  • Singapore CYBERARK SOFTWARE Full time

    Who we areCyberArk (NASDAQ: CYBR) is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world's leading...


  • Singapore NTT Full time

    Continue to make an impact with a company that is pushing the boundaries of what is possible. At NTT DATA, we are renowned for our technical excellence, leading innovations, and making a difference for our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can continue to grow, belong, and thrive.Your...


  • Singapore BLUOCEAN SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesJob Responsibilities: Manage and oversee high-end projects for clients in key Asian locations, meeting specific standards and tight deadlines. Coordinate subcontractors, conduct site meetings, ensure quality control, and manage project execution. Act as a consultant to clients, offering guidance on design, system selection,...


  • Singapore Eames Consulting Full time

    Are you an experienced Cyber Security consultant who enjoys working with stakeholders to improve their cyber security risk posture? If so, you could be the Cyber Security Risk Consultant our client, a global financial institution, is looking for As Cyber Security Risk Consultant, you will be responsible for:Performing security risk assessments and working...


  • Singapore OPTIMUM SOLUTIONS (SINGAPORE) PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed with due considerations for...


  • Singapore TECH AALTO PTE. LTD. Full time

    Roles & ResponsibilitiesWhat you will be working onSecurity Engineering, Architecture & Delivery Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure...


  • Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapore ACHIEVE CAREER CONSULTANT PTE LTD Full time

    Roles & Responsibilities Established MNC Trading House Attractive Compensation Package and Staff Benefits Central Business DistrictJob Duties: Involved in IT projects and operations, overseeing the setup and administration of Network Infrastructure and Security. Manage the organization's Network Infrastructure, including routers, switches, and load...