Penetration Tester

2 weeks ago


Singapore Singtel Full time

Penetration Tester:

Date:03-May-2023

Location:
Singapore, Singapore

Company:
Singtel Group


At Singtel, we believe in the strength of a vibrant, diverse and inclusive workforce where backgrounds, perspectives and life experiences of our people help us innovate and create strong connections with our customers.

We strive to ensure all our people practices are non-discriminatory and provide a fair, performance-based work culture that is diverse, inclusive and collaborative.

Join us and experience what it's like to be with an Employer of Choice*. Together, let's create a brighter digital future for all. *Awarded at the HR Fest Awards 2020.

Be a Part of Something BIG


In Group IT, we create great technology that can change the future, and we're looking for people to be part of our digital and 5G journey.

If you like to work in a dynamic, leading communications technology group to deliver innovations and excellence across the region, come join our digital, software engineering, data and cyber security teams

Make an Impact by

  • Operate a handson role involving Penetration testing and Vulnerability assessment of the ICT systems (i.e. Web, Mobile, Thick Client, Network).
  • Plan and create penetration testing methods, scripts, and tests.
  • Carry out scoping activities to identify what components of a given system require penetration testing
  • Define test requirements and criteria to carry out the Penetration Testing.
  • Create reports and recommendations from findings, security issues and level of Risk.
  • Advise on methods to fix or lower security risks to Development Team.
  • Present findings, Risks, and conclusions to stakeholders.
  • Automate penetration testing activities to save time and effort.
  • Involves on the Security Testing and other Tools procurement activities
  • Conducting security assessments of APIs to identify vulnerabilities and potential attack vectors
  • Developing and executing test plans and test cases to simulate various types of attacks against the API
  • Using tools and techniques to test the API's security controls, such as firewalls, access controls, encryption, and authentication mechanisms
  • Analysing results of security tests and recommending remediation strategies to address any identified vulnerabilities
  • Collaborating with development teams to integrate security into the software development lifecycle (SDLC)
  • Communicating results of security assessments and recommended remediation strategies to stakeholders

Skills for Success

  • Must have the CEH, OSCP or CREST-CRT Certifications
  • Any other Certifications like OSCE, CISSP would be advantage
  • Bachelor's degree, preferably in Computer Science or Information systems
  • Minimum 5+ years of professional experience in Penetration testing or ethical hacking
  • Should be a good team player.
  • They should also have excellent problemsolving and analytical skills, as well as strong communication and collaboration skills.

  • Penetration Tester

    2 weeks ago


    Singapore timesjobs Full time

    IntroductionInformation and Data are some of the most important organizational assets in todays businesses. As a Security Consultant, you will be a key advisor for IBMs clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and...

  • Penetration Tester

    2 weeks ago


    Singapore timesjobs Full time

    IntroductionInformation and Data are some of the most important organizational assets in todays businesses. As a Security Consultant, you will be a key advisor for IBMs clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and...

  • Penetration Tester

    2 weeks ago


    Singapore FORTIEDGE PTE. LTD. Full time

    Looking for 2x Penetration tester.Role:Perform penetration testing & Vulnerability Assessment based on proven methodologies. Network penetration testingPerform security hardening review of infrastructure, common operating systems and servers.Perform Source Code Review.Job Requirements:Minimum 2 years of IT Security experience, preferably in a...

  • Penetration Tester

    1 month ago


    Singapore IBM Full time

    IntroductionInformation and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and...

  • Penetration Tester

    4 weeks ago


    Singapore IBM Full time

    IntroductionInformation and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and...

  • Penetration Tester

    7 days ago


    Singapore IBM Full time

    Introduction Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking an experienced Cloud Penetration Tester to join our team. The successful candidate will have expertise in cloud security, penetration testing, and vulnerability assessment. The role involves identifying and exploiting vulnerabilities in cloud-based systems, applications, and infrastructure to help our organization...

  • Penetration Tester

    2 weeks ago


    Singapore TRUST RECRUIT PTE. LTD. Full time

    Highlights:- Homeland Security Domain Provider:- Permanent job opportunity:- 5 days work week:- Great remuneration and benefitsResponsibilities: Lead and mentor junior Penetration Testers Perform presales works, which includes but not limited to liaising with external customers and internal teams to prepare proposals and quotations for projects and tender...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    We are seeking an experienced Cloud Penetration Tester to join our team. The successful candidate will have expertise in cloud security, penetration testing, and vulnerability assessment. The role involves identifying and exploiting vulnerabilities in cloud-based systems, applications, and infrastructure to help our organization strengthen its cloud security...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking an experienced Cloud Penetration Tester to join our team. The successful candidate will have expertise in cloud security, penetration testing, and vulnerability assessment. The role involves identifying and exploiting vulnerabilities in cloud-based systems, applications, and infrastructure to help our organization...

  • Penetration Tester

    2 weeks ago


    Singapore SINGAPORE TELECOMMUNICATIONS LIMITED Full time

    Make an Impact by Operate a handson role involving Penetration testing and Vulnerability assessment of the ICT systems (i.e. Web, Mobile, Thick Client, Network). Plan and create penetration testing methods, scripts, and tests. Carry out scoping activities to identify what components of a given system require penetration testing Define test requirements and...

  • Penetration Tester

    2 weeks ago


    Singapore Eames Consulting Full time

    Job Details:Sector: Cyber, DevOps, Infrastructure & Cloud-Location: Singapore-Job Type: Permanent-Contact: Stella HeResponsibilities: Conceptualise, design and deliver Penetration testing programmes Research on attacker TTPs to enhance existing techniques, procedures or tools Participate in cyber security exercises Plan attack scenarios for exercises Perform...


  • Singapore CITIBANK N.A. Full time

    Roles & ResponsibilitiesWhether you're at the start of your career or looking to discover your next adventure, your story begins here. At Citi, you'll have the opportunity to expand your skills and make a difference at one of the world's most global banks. We're fully committed to supporting your growth and development from the start with extensive...

  • Penetration Tester

    2 weeks ago


    Singapore PCS Security Full time

    Perform presales works, which includes but not limited to liaising with external customers and internal teams to prepare proposals and quotations for projects and tender bidding Perform any other works assigned by superiorsJob Requirement: Diploma and above CREST or OSCP certification Mandatory Web Application vulnerability scanning and penetration testing...

  • Penetration Tester

    4 weeks ago


    Singapore ELLIOTT MOSS CONSULTING PTE. LTD. Full time

    Roles & Responsibilities Create and maintain test cases, test plans ensuring that they are up to date with requirements and policy changes Create, maintain and improve the automated test framework and test environments Conduct testing on new features and file defects Perform various tests such as manual/functional/performance/exploratory tests support ...

  • Penetration Tester

    1 month ago


    Singapore Citigroup Full time

    About the jobIf you are passionate and curious about security, and want to use your offensive security skills to help keep our firm's application and infrastructure safe, we want to speak with you.Who You AreYou are talented in solving problems and identifying security weaknesses, and you have experience collaborating with engineers who remediate the...

  • Penetration Tester

    4 weeks ago


    Singapore Citigroup Full time

    About the jobIf you are passionate and curious about security, and want to use your offensive security skills to help keep our firm's application and infrastructure safe, we want to speak with you.Who You AreYou are talented in solving problems and identifying security weaknesses, and you have experience collaborating with engineers who remediate the...


  • Singapore NETWORK GUARD PTE. LTD. Full time

    Roles & ResponsibilitiesWho You AreYou excel at solving problems and spotting security vulnerabilities. You've got experience working in teams that fix the issues you pinpoint. Embracing change, you ask the tough questions and never settle for unclear situations. Your offensive security mindset helps you uncover hidden vulnerabilities, and your collaborative...


  • Singapore PATH INFOTECH PTE. LTD. Full time

    Roles & Responsibilities -5 years of Penetration Testing experience on Infrastructure, Web, Mobile &Thick Client applications. Business risk along with good reporting writing and client presentation skills. Consulting experience within a Professional Services organization will be an added advantage. Strong analytical skills and...


  • Singapore ELLIOTT MOSS CONSULTING PTE. LTD. Full time

    Roles & Responsibilities Create and maintain test cases, test plans ensuring that they are up to date with requirements and policy changes Create, maintain and improve the automated test framework and test environments Conduct testing on new features and file defects Perform various tests such as manual/functional/performance/exploratory tests support...