Cyber Security Consultant

1 month ago


Singapore PERSOLKELLY SINGAPORE PTE. LTD. Full time
Roles & Responsibilities

Job Responsibilities:

  1. Support sales efforts by attending security sales meetings when necessary, providing effort estimations, and outlining project timelines for security testing.
  2. Develop security acceptance test plans.
  3. Offer expert technical support during security testing activities.
  4. Prepare for security tests by setting up testing environments, configuring, and installing security testing tools.
  5. Conduct manual or automated security testing using commercial security testing tools.
  6. Perform Greybox Testing (Authenticated) and/or Blackbox Testing (Unauthenticated) Penetration Tests.
  7. Conduct Whitebox Testing and Secure Code Review.
  8. Perform Network and Infrastructure Vulnerability Assessment and Penetration Testing.
  9. Perform Web, Mobile, and Desktop Application Vulnerability Assessment and Penetration Testing.
  10. Identify and pinpoint vulnerabilities in the assessed target systems/applications.
  11. Document and report identified vulnerabilities in the system.
  12. Provide professional recommendations and advice to mitigate and resolve vulnerabilities.
  13. Present security testing results to relevant stakeholders.
  14. Provide weekly status reports on the progress of security testing activities.

Key Requirements:

  1. Possession of one of the following certifications:CREST Registered Penetration Tester (CREST CRT)
    Offensive Security Certified Professional (OSCP)
  2. Knowledge of conducting security testing adhering to guidelines and standards such as:Open Web Application Security Project (OWASP Top 10 Frameworks)
    Common Vulnerability Scoring System (CVSS)
    Common Vulnerabilities and Exposures (CVE)
    Common Weakness Enumeration (CWE) / SANS Top 25 Software Errors
  3. High proficiency in manual and automated techniques for penetration testing across various systems and applications, including but not limited to network equipment, servers, web applications, APIs, wireless systems, mobile applications, and databases. Techniques include vulnerability assessments for injection, privilege escalation, fuzzing, buffer overflows, etc.
  4. Familiarity with tools such as Proxies, Port Scanners, Vulnerability Scanners, and Exploit Frameworks (e.g., Burp, Nessus, Nmap, Metasploit).


Interested candidates, who wish to apply for the above position, please send in your resume to priyanka_tewari@persolkelly.com.


We regret to inform that only shortlisted candidates will be contacted.


PERSOLKELLY Singapore Pte Ltd
EA License No. 01C4394
EA Reg No: R1875348 (Tewari Priyanka)


**********************************

By sending us your personal data and curriculum vitae (CV), you are deemed to consent to PERSOLKELLY Singapore Pte Ltd and its affiliates to collect, use and disclose your personal data for the purposes set out in the Privacy Policy available


Tell employers what skills you have

Information Security
Cyber Security
Architect
Scripting
Wireless
Penetration Testing
Mobile Applications
CISA
Web Applications
Web Application Security
Vulnerability Assessment
Databases
CISSP
Technical Support

  • Singapore TALENT-MERGE PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities Evaluate an organization’s security measures, including firewalls, encryption, and authentication protocols. Conduct regular system tests to identify any vulnerabilities that could be exploited by cyber attackers. Create comprehensive plans to secure computing networks and systems. Oversee the implementation of...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties & Responsibilities Engage clients to identify requirements relating to cyber security solutions such as Database Security, Application and Cloud Native Security Conduct Solutions Presentations and Perform Proof of Concept (POC) / Proof of Value (POV) for clients to ensure the solution meets their requirements Respond to RFP,...


  • Singapore Talentorbit Pte. Ltd. Full time

    ResponsibilitiesEvaluate an organization's security measures, including firewalls, encryption, and authentication protocols.Conduct regular system tests to identify any vulnerabilities that could be exploited by cyber attackers.Create comprehensive plans to secure computing networks and systems.Oversee the implementation of security solutions to ensure they...


  • Singapore TOTAL EBIZ SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesSkills/Qualifications:•At least 5+ years of experience in the cybersecurity industry.•Consulting experience in Cyber domain.•Proven experience in security engineering, with a focus on Zero Trust deployment.•Consultation capability in related technology and or related service to customer.•Great communication and interpersonal...


  • Singapore DELOITTE & TOUCHE ENTERPRISE RISK SERVICES PTE LTD Full time

    Roles & ResponsibilitiesWe help clients protect the software applications that support these initiatives by assisting companies against data security breaches, data leakage, and cyber threats.You will be part of a technical team that analyse, design, monitor, and manage risk litigations and exceptions to ensure adequate monitoring capability is incorporated...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesThe professional will be joining a top team in delivering complex Cyber Security solutions to defend against cyber threats of the world. We are looking for a dedicated team player who wants to make a career in the Vulnerability Management (VM), Data Protection or Governance, Risk and Compliance (GRC) domain.He/she will be responsible...


  • Singapore ACHIEVE TALENTS PTE. LTD. Full time

    Roles & ResponsibilitiesSummaryThe Security consultant is a pivotal technical role essential for facilitating Zero Trust deployment initiatives. This role encompasses conducting thorough gap analyses, proficient project management, and delivering technical advisories. Collaboration with cross-functional regional teams across the Asia-Pacific region is...


  • Singapore DCI CONSULTANTS PRIVATE LIMITED Full time

    Roles & ResponsibilitiesWe are looking for a highly driven, talented, and self-motivated Cyber Security Consultant (Penetration Tester) to join our team! You will belong to and work with a group of passionate cybersecurity practitioners. As a member of our company, you will have the opportunity to work on new and exciting projects and develop your...


  • Singapore SINGAPORE TECHNOLOGIES ENGINEERING LTD Full time

    ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives through its diverse portfolio of businesses across the aerospace, smart city, defence and...


  • Singapore Total Ebiz Solutions Pte. Ltd. Full time

    Skills/Qualifications:. At least 5+ years of experience in the cybersecurity industry.. Consulting experience in Cyber domain.. Proven experience in security engineering, with a focus on Zero Trust deployment.. Consultation capability in related technology and or related service to customer.. Great communication and interpersonal skills. Bilingual (English /...


  • Singapore TESCOM (SINGAPORE) SOFTWARE SYSTEMS TESTING PTE LTD. Full time

    Roles & ResponsibilitiesJob Description & RequirementsWe are looking for a highly driven and self-motivated Cyber Security Consultant to join our team! As a member at our company, you will have the opportunity to work on new and exciting projects and develop your career.JOB SUMMARYYou will participate in a variety of engagements, focusing on targets that may...


  • Singapore Agency For Integrated Care Pte. Ltd. Full time

    As a team lead, you will support CISO with engagement and supporting Com Care Sector on Cyber Security initiatives, to provide outreach to Community Care Sector on Security Best Practices.Drive the HIB Compliance program and outreach to the Sector.Support CISO in managing Sector Cyber Security team.Support the Sector & Digitization team engagement with...


  • Singapore Agency For Integrated Care Pte. Ltd. Full time

    Job DescriptionSupporting CISO and Team lead with engagement and supporting Com Care Sector on Cyber Security initiatives.Drive the HIB Compliance program and outreach to the Sector.Support CISO in managing Sector Cyber Security team.Support the Sector & Digitization team engagement with Sector on Cyber SecurityDrive the Cyber Essential+ certification &...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives. Our dedication to excellence and our strong track record have earned us a distinctive...


  • Singapore AGENCY FOR INTEGRATED CARE PTE. LTD. Full time

    Roles & ResponsibilitiesAs a team lead, you will support CISO with engagement and supporting Com Care Sector on Cyber Security initiatives, to provide outreach to Community Care Sector on Security Best Practices. Drive the HIB Compliance program and outreach to the Sector. Support CISO in managing Sector Cyber Security team. Support the Sector &...


  • Singapore AGENCY FOR INTEGRATED CARE PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description Supporting CISO and Team lead with engagement and supporting Com Care Sector on Cyber Security initiatives. Drive the HIB Compliance program and outreach to the Sector. Support CISO in managing Sector Cyber Security team. Support the Sector & Digitization team engagement with Sector on Cyber Security Drive the...


  • Singapore CXC SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description:You will provide guidance and technical expertise to clients deploying our security integrations. You’ll act as the technical partner, providing strategic guidance around complex systems to secure a digital environment. Interacting directly with the client, you’ll partner closely with client personnel to guide and...


  • Singapore Achieve Success Pte. Ltd. Full time

    SummaryThe Security consultant is a pivotal technical role essential for facilitating Zero Trust deployment initiatives. This role encompasses conducting thorough gap analyses, proficient project management, and delivering technical advisories. Collaboration with cross-functional regional teams across the Asia-Pacific region is integral to this role. The...


  • Singapore Tescom (singapore) Software Systems Testing Pte Ltd. Full time

    Job Description & RequirementsWe are looking for a highly driven and self-motivated Cyber Security Consultant to join our team! As a member at our company, you will have the opportunity to work on new and exciting projects and develop your career.JOB SUMMARYYou will participate in a variety of engagements, focusing on targets that may include network...


  • Singapore Dci Consultants Private Limited Full time

    We are looking for a highly driven, talented, and self-motivated Cyber Security Consultant (Penetration Tester) to join our team! You will belong to and work with a group of passionate cybersecurity practitioners. As a member of our company, you will have the opportunity to work on new and exciting projects and develop your career.ResponsibilitiesPerforming...