See more Collapse

Junior Penetration Tester

2 months ago


Singapore HRS TALENTS PTE. LTD. Full time
Roles & Responsibilities

  • Conduct VAPT on client environments in areas including (not limited to) network, system, app, web, mobile, cloud platforms
  • Update client on findings, mitigation plans and areas of improvement


Requirements

  • 2-3 years in an offensive-security related role
  • OSCP and/or CREST CRT a must
  • Good command of spoken and written English

Tell employers what skills you have

Perl
Information Security
Remediation
Written English
Cyber Security
Scripting
Unix
Penetration Testing
Ruby
Python
Windows
Team Lead
Java
Vulnerability Assessment
Linux

We have other current jobs related to this field that you can find below

  • Penetration Tester

    2 weeks ago


    Singapore timesjobs Full time

    IntroductionInformation and Data are some of the most important organizational assets in todays businesses. As a Security Consultant, you will be a key advisor for IBMs clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and...

  • Penetration Tester

    16 hours ago


    Singapore timesjobs Full time

    IntroductionInformation and Data are some of the most important organizational assets in todays businesses. As a Security Consultant, you will be a key advisor for IBMs clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and...

  • Penetration Tester

    2 weeks ago


    Singapore timesjobs Full time

    IntroductionInformation and Data are some of the most important organizational assets in todays businesses. As a Security Consultant, you will be a key advisor for IBMs clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and...

  • Penetration Tester

    2 weeks ago


    Singapore FORTIEDGE PTE. LTD. Full time

    Looking for 2x Penetration tester.Role:Perform penetration testing & Vulnerability Assessment based on proven methodologies. Network penetration testingPerform security hardening review of infrastructure, common operating systems and servers.Perform Source Code Review.Job Requirements:Minimum 2 years of IT Security experience, preferably in a...

  • Penetration Tester

    2 weeks ago


    Singapore TRUST RECRUIT PTE. LTD. Full time

    Highlights:- Homeland Security Domain Provider:- Permanent job opportunity:- 5 days work week:- Great remuneration and benefitsResponsibilities: Lead and mentor junior Penetration Testers Perform presales works, which includes but not limited to liaising with external customers and internal teams to prepare proposals and quotations for projects and tender...

  • Penetration Tester

    1 week ago


    Singapore IBM Full time

    Introduction Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking an experienced Cloud Penetration Tester to join our team. The successful candidate will have expertise in cloud security, penetration testing, and vulnerability assessment. The role involves identifying and exploiting vulnerabilities in cloud-based systems, applications, and infrastructure to help our organization...

  • Penetration Tester

    2 weeks ago


    Singapore Singtel Full time

    Penetration Tester:Date:03-May-2023Location: Singapore, SingaporeCompany:Singtel GroupAt Singtel, we believe in the strength of a vibrant, diverse and inclusive workforce where backgrounds, perspectives and life experiences of our people help us innovate and create strong connections with our customers. We strive to ensure all our people practices are...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    We are seeking an experienced Cloud Penetration Tester to join our team. The successful candidate will have expertise in cloud security, penetration testing, and vulnerability assessment. The role involves identifying and exploiting vulnerabilities in cloud-based systems, applications, and infrastructure to help our organization strengthen its cloud security...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking an experienced Cloud Penetration Tester to join our team. The successful candidate will have expertise in cloud security, penetration testing, and vulnerability assessment. The role involves identifying and exploiting vulnerabilities in cloud-based systems, applications, and infrastructure to help our organization...


  • Singapore NETWORK GUARD PTE. LTD. Full time

    Roles & ResponsibilitiesWho You AreYou excel at solving problems and spotting security vulnerabilities. You've got experience working in teams that fix the issues you pinpoint. Embracing change, you ask the tough questions and never settle for unclear situations. Your offensive security mindset helps you uncover hidden vulnerabilities, and your collaborative...

  • Penetration Tester

    2 weeks ago


    Singapore SINGAPORE TELECOMMUNICATIONS LIMITED Full time

    Make an Impact by Operate a handson role involving Penetration testing and Vulnerability assessment of the ICT systems (i.e. Web, Mobile, Thick Client, Network). Plan and create penetration testing methods, scripts, and tests. Carry out scoping activities to identify what components of a given system require penetration testing Define test requirements and...

  • Penetration Tester

    2 weeks ago


    Singapore Eames Consulting Full time

    Job Details:Sector: Cyber, DevOps, Infrastructure & Cloud-Location: Singapore-Job Type: Permanent-Contact: Stella HeResponsibilities: Conceptualise, design and deliver Penetration testing programmes Research on attacker TTPs to enhance existing techniques, procedures or tools Participate in cyber security exercises Plan attack scenarios for exercises Perform...


  • Singapore CITIBANK N.A. Full time

    Roles & ResponsibilitiesWhether you're at the start of your career or looking to discover your next adventure, your story begins here. At Citi, you'll have the opportunity to expand your skills and make a difference at one of the world's most global banks. We're fully committed to supporting your growth and development from the start with extensive...

  • Penetration Tester

    2 weeks ago


    Singapore PCS Security Full time

    Perform presales works, which includes but not limited to liaising with external customers and internal teams to prepare proposals and quotations for projects and tender bidding Perform any other works assigned by superiorsJob Requirement: Diploma and above CREST or OSCP certification Mandatory Web Application vulnerability scanning and penetration testing...

  • Penetration Tester

    1 month ago


    Singapore Citigroup Full time

    About the jobIf you are passionate and curious about security, and want to use your offensive security skills to help keep our firm's application and infrastructure safe, we want to speak with you.Who You AreYou are talented in solving problems and identifying security weaknesses, and you have experience collaborating with engineers who remediate the...

  • Penetration Tester

    3 months ago


    Singapore FNZ Full time

    Role Profile At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...

  • Penetration Tester

    2 weeks ago


    Singapore FNZ Full time

    Role Profile At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...

  • Penetration Tester

    2 months ago


    Singapore FNZ Full time

    Role Profile At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...

  • Automation Tester

    2 weeks ago


    Singapore ZENITH INFOTECH (S) PTE LTD. Full time

    Roles & ResponsibilitiesZenith is an IT Recruitment Company in Singapore for the last 27 years & presently we have an Automation Tester Job OpeningJob Scope· Automated Software Testing -· Create and maintain test cases, test plans ensuring that they are up to date with requirements and policy changes· Create, maintain and improve the automated test...