Senior Consultant, Cyber Adversarial Emulation

1 month ago


Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time
Roles & Responsibilities

Duties and Responsibilities

  • Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology.
  • Develop internal VAPT and red team capabilities through scripting, automation, and hands-on research into the latest exploitation tactics, techniques, and procedures (TTPs) of various threat actors.
  • Lead and mentor a team of consultants on effective technical communication of vulnerabilities and remediation recommendations to clients.
  • Organize and participate in Capture-The-Flag (CTF) events both internally and externally.

Requirements

  • Familiarity with cyber security principles (e.g. networking, web development, vulnerability classes) and industry best practices (e.g. OWASP Top 10, MITRE ATT&CK Framework)
  • Experienced in consulting, including internal and client facing experiences
  • Ability to independently lead a project and communicate with clients
  • Familiar with programming/scripting languages such as .NET, Python, Bash and PowerShell, etc.
  • Possess relevant cybersecurity certifications or accredited experience from CTF and Bug Bounties
  • Ability to travel overseas when required

Preferred Qualifications/Skills

  • At least 5 years of consulting experience
  • Proficient with security testing tools such as Nessus, Burp Suite, Frida, dex2jar, etc.
  • Offensive Cyber Security Certifications (e.g. OSCP, CRT preferred)
  • Mobile Application Development / Security Testing
  • Red Teaming Tools such as Cobalt Strike, GoPhish, Sliver, Brute Ratel, etc.
  • Source Code Review using automated scanners such as Checkmarx
  • Reverse Engineering / Malware Development
  • Static and Dynamic Analysis
  • Experience in various security testing environments such as with the use of jumphosts, VPN, testing over GCC AWS/Azure, onsite/remote environments, etc.
  • A self-motivated learner who is keen to develop and lead a team to be able to deliver professional services and grow local capabilities

Tell employers what skills you have

Kubernetes
.NET
Cyber Security
Penetration Testing
Networking
Python
ability to travel
Consulting
Nessus
Vulnerability Assessment
Web Development

  • Singapore TESCOM (SINGAPORE) SOFTWARE SYSTEMS TESTING PTE LTD. Full time

    Roles & ResponsibilitiesJob Description & RequirementsWe are looking for a highly driven and self-motivated Cyber Security Consultant to join our team! As a member at our company, you will have the opportunity to work on new and exciting projects and develop your career.JOB SUMMARYYou will participate in a variety of engagements, focusing on targets that may...


  • Singapore Reeracoen Singapore Pte Ltd Full time

    OverviewSalary5,000 SGD 7,300 SGDIndustryIT/TelecommunicationsJob DescriptionOur Client is a Singapore-based IT security company that provides design, development, integration, testing, and commissioning to post-implementation maintenance. The role of a Senior Engineer/ Specialist (Cyber Enterprise Consultancy) is to keep abreast of current threat landscape...

  • Analyst II

    3 weeks ago


    Singapore Marina Bay Sands Pte Ltd Full time

    Job Description :Summary of the roleThe primary responsibility of Cyber Exploitation Analyst is to safeguard the Marina Bay Sands' gaming, retail, and hospitality sectors from cyber threats by performing duties in one or more of the following areas: Adversarial Simulation, Red Teaming, Forensics and Incident Response, Threat Analysis, Security Gap...

  • Analyst II

    3 weeks ago


    Singapore Marinabay sands Full time

    Summary of the roleThe primary responsibility of Cyber Exploitation Analyst is to safeguard the Marina Bay Sands' gaming, retail, and hospitality sectors from cyber threats by performing duties in one or more of the following areas: Adversarial Simulation, Red Teaming, Forensics and Incident Response, Threat Analysis, Security Gap Improvement .All duties are...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesThe professional will be joining a top team in delivering complex Cyber Security solutions to defend against cyber threats of the world. We are looking for a dedicated team player who wants to make a career in the Vulnerability Management (VM), Data Protection or Governance, Risk and Compliance (GRC) domain.He/she will be responsible...


  • Singapore Tescom (singapore) Software Systems Testing Pte Ltd. Full time

    Job Description & RequirementsWe are looking for a highly driven and self-motivated Cyber Security Consultant to join our team! As a member at our company, you will have the opportunity to work on new and exciting projects and develop your career.JOB SUMMARYYou will participate in a variety of engagements, focusing on targets that may include network...


  • Singapore SMRT Corporation Full time

    Job PurposeAs a Cyber SOC Analyst - Intern, you will be involved in the Cyber Monitoring for SMRT Corp. In this role, you will be exposed to technologies including SIEM (Security Information & Event Management), EDR (Endpoint Detection & Response) and ETP (Email Threat Prevention).We aim to build internal SOC capabilities for SMRT Corp through innovative and...


  • Singapore Singapore Airlines Limited Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets.Key Responsibilities:Respond, assess and investigate security events.Work with internal stakeholders such as the applications, network and systems team for investigationsPerform...


  • Singapore SINGAPORE TECHNOLOGIES ENGINEERING LTD Full time

    ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives through its diverse portfolio of businesses across the aerospace, smart city, defence and...


  • Singapore TALENT-MERGE PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities Evaluate an organization’s security measures, including firewalls, encryption, and authentication protocols. Conduct regular system tests to identify any vulnerabilities that could be exploited by cyber attackers. Create comprehensive plans to secure computing networks and systems. Oversee the implementation of...


  • Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets.Key Responsibilities: Respond, assess and investigate security events. Work with internal stakeholders such as the applications, network and systems team...


  • Singapore NUMEN CYBER TECHNOLOGY PTE. LTD. Full time

    Roles & ResponsibilitiesThe RoleWe are looking for a candidate with a proven track record in penetration testing and a passion for staying ahead of the ever-evolving cybersecurity landscape. Join us if you are ready to contribute your skills and experience to our dynamic team!Job Responsibilities Stay updated on the latest security developments in the...


  • Singapore Agency For Integrated Care Pte. Ltd. Full time

    Job DescriptionSupporting CISO and Team lead with engagement and supporting Com Care Sector on Cyber Security initiatives.Drive the HIB Compliance program and outreach to the Sector.Support CISO in managing Sector Cyber Security team.Support the Sector & Digitization team engagement with Sector on Cyber SecurityDrive the Cyber Essential+ certification &...


  • Singapore Singapore Airlines Limited Full time

    Job Description You will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and digital assets. Key Responsibilities:. Lead and drive major incidents towards mitigation and resolution with multiple counterparts . Manage and track incidents from opening...


  • Singapore DELOITTE & TOUCHE ENTERPRISE RISK SERVICES PTE LTD Full time

    Roles & ResponsibilitiesWe help clients protect the software applications that support these initiatives by assisting companies against data security breaches, data leakage, and cyber threats.You will be part of a technical team that analyse, design, monitor, and manage risk litigations and exceptions to ensure adequate monitoring capability is incorporated...


  • Singapore AGENCY FOR INTEGRATED CARE PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description Supporting CISO and Team lead with engagement and supporting Com Care Sector on Cyber Security initiatives. Drive the HIB Compliance program and outreach to the Sector. Support CISO in managing Sector Cyber Security team. Support the Sector & Digitization team engagement with Sector on Cyber Security Drive the...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties & Responsibilities: Managing and leading a team of engineers for presales and project deliveries Supporting pre-sales engagement for projects relating to Advanced Analytics Responsible for ensuring projects are delivered in a timely manner Responsible for supporting presales activities in relation to developing solution...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties & Responsibilities Engage clients to identify requirements relating to cyber security solutions such as Database Security, Application and Cloud Native Security Conduct Solutions Presentations and Perform Proof of Concept (POC) / Proof of Value (POV) for clients to ensure the solution meets their requirements Respond to RFP,...


  • Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and digital assets.Key Responsibilities:• Lead and drive major incidents towards mitigation and resolution with multiple counterparts• Manage and...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties & Responsibilities: Provide leadership for our clients, influencing and supporting their cybersecurity strategies, operations and plans. Develop practical and fit-for-purpose strategies for clients to address their nature of business, the threat environment they operate in and constraints. Conducts a variety of analysis of...