Cyber Security Consultant

2 weeks ago


Singapore TESCOM (SINGAPORE) SOFTWARE SYSTEMS TESTING PTE LTD. Full time
Roles & Responsibilities

Job Description & Requirements

We are looking for a highly driven and self-motivated Cyber Security Consultant to join our team As a member at our company, you will have the opportunity to work on new and exciting projects and develop your career.

JOB SUMMARY

You will participate in a variety of engagements, focusing on targets that may include network equipment, servers, applications, APIs, wireless infrastructures, mobile devices, and other information systems. Using a variety of tools and techniques that may include red teaming, you will have the opportunity to combine technical expertise with your imagination to discover innovative methods with the goal of ensuring customers remain one step ahead of its adversaries.

Hands on Responsibilities:

·Support the sales by attending security sales meeting (if necessary), effort estimation and provide security testing project timeline

·Develop the security acceptance test plan

·Provide expert technical support during the security testing activities

·Security test preparation, setting-up of testing environment, configuration and installation of the security testing tools

·Perform manual or automated security testing using commercial security testing tools

· Conduct Greybox Testing (Authenticated) and/or Blackbox Testing (Unauthenticated) Penetration Tests

· Conduct Whitebox Testing and Secure Code Review

· Conduct Network and Infrastructure Vulnerability Assessment and Penetration Testing

· Conduct Web, Mobile and Desktop Application Vulnerability Assessment and Penetration Testing

· Find and pinpoint the vulnerabilities of the assess target system / application

· Document and Report the vulnerabilities found in the system

· Provide professional recommendations / advice to mitigate and resolve the vulnerabilities

· Present the security testing results to the relevant stakeholders

·Provide weekly status reporting on the security testing activity progress

Requirements:

· Bachelor's degree, preferably in computer science or information systems, or equivalent work experience

· Minimum 3 - 5 years security experience in a security analyst, engineer, architect, consultant, or a similar role

· Minimum 3 years’ professional experience in conducting vulnerability assessment and penetration testing

· Required Certifications: Any of the followings

o CREST Registered Penetration Tester (CREST CRT)

o Offensive Security Certified Professional (OSCP)

· Knowledge in conducting security testing with the following guidelines and standards

o Open Web Application Security Project (OWASP Top 10 Frameworks)

o Common Vulnerability Scoring System (CVSS)

o Common Vulnerabilities and Exposures (CVE)

o Common Weakness Enumeration (CWE) / SANS Top 25 Software Errors

· High proficiency in manual and automated techniques for penetration testing (network equipment, servers, web applications, APIs, wireless, mobile, databases, and other information systems), as well as executing vulnerability assessments (injection, privilege escalation, fuzzing, buffer overflows, etc.)

· Tools – Proxies, Port Scanners, Vulnerability Scanners, Exploit Frameworks (ex: Burp, Nessus, Nmap, Metasploit)

· Strong oral and written communication skills, including a demonstrated ability to prepare quality documentation and presentations for technical and non-technical audiences


Tell employers what skills you have

Information Security
Technical Documentation
written communication skills
Cyber Security
Architect
Wireless
Technical knowledge
Penetration Testing
Compliance
Mobile Devices
testing tools
Web Applications
Web Application Security
Team Player
Vulnerability Assessment
Databases

  • Singapore TALENT-MERGE PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities Evaluate an organization’s security measures, including firewalls, encryption, and authentication protocols. Conduct regular system tests to identify any vulnerabilities that could be exploited by cyber attackers. Create comprehensive plans to secure computing networks and systems. Oversee the implementation of...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties & Responsibilities Engage clients to identify requirements relating to cyber security solutions such as Database Security, Application and Cloud Native Security Conduct Solutions Presentations and Perform Proof of Concept (POC) / Proof of Value (POV) for clients to ensure the solution meets their requirements Respond to RFP,...


  • Singapore Talentorbit Pte. Ltd. Full time

    ResponsibilitiesEvaluate an organization's security measures, including firewalls, encryption, and authentication protocols.Conduct regular system tests to identify any vulnerabilities that could be exploited by cyber attackers.Create comprehensive plans to secure computing networks and systems.Oversee the implementation of security solutions to ensure they...


  • Singapore TOTAL EBIZ SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesSkills/Qualifications:•At least 5+ years of experience in the cybersecurity industry.•Consulting experience in Cyber domain.•Proven experience in security engineering, with a focus on Zero Trust deployment.•Consultation capability in related technology and or related service to customer.•Great communication and interpersonal...


  • Singapore DELOITTE & TOUCHE ENTERPRISE RISK SERVICES PTE LTD Full time

    Roles & ResponsibilitiesWe help clients protect the software applications that support these initiatives by assisting companies against data security breaches, data leakage, and cyber threats.You will be part of a technical team that analyse, design, monitor, and manage risk litigations and exceptions to ensure adequate monitoring capability is incorporated...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesThe professional will be joining a top team in delivering complex Cyber Security solutions to defend against cyber threats of the world. We are looking for a dedicated team player who wants to make a career in the Vulnerability Management (VM), Data Protection or Governance, Risk and Compliance (GRC) domain.He/she will be responsible...


  • Singapore DCI CONSULTANTS PRIVATE LIMITED Full time

    Roles & ResponsibilitiesWe are looking for a highly driven, talented, and self-motivated Cyber Security Consultant (Penetration Tester) to join our team! You will belong to and work with a group of passionate cybersecurity practitioners. As a member of our company, you will have the opportunity to work on new and exciting projects and develop your...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives. Our dedication to excellence and our strong track record have earned us a distinctive...


  • Singapore Agency For Integrated Care Pte. Ltd. Full time

    As a team lead, you will support CISO with engagement and supporting Com Care Sector on Cyber Security initiatives, to provide outreach to Community Care Sector on Security Best Practices.Drive the HIB Compliance program and outreach to the Sector.Support CISO in managing Sector Cyber Security team.Support the Sector & Digitization team engagement with...


  • Singapore Agency For Integrated Care Pte. Ltd. Full time

    Job DescriptionSupporting CISO and Team lead with engagement and supporting Com Care Sector on Cyber Security initiatives.Drive the HIB Compliance program and outreach to the Sector.Support CISO in managing Sector Cyber Security team.Support the Sector & Digitization team engagement with Sector on Cyber SecurityDrive the Cyber Essential+ certification &...


  • Singapore AGENCY FOR INTEGRATED CARE PTE. LTD. Full time

    Roles & ResponsibilitiesAs a team lead, you will support CISO with engagement and supporting Com Care Sector on Cyber Security initiatives, to provide outreach to Community Care Sector on Security Best Practices. Drive the HIB Compliance program and outreach to the Sector. Support CISO in managing Sector Cyber Security team. Support the Sector &...


  • Singapore TECHNOPALS CONSULTANTS PTE. LTD. Full time

    Roles & ResponsibilitiesSummary The Security consultant is a pivotal technical role essential for facilitating Zero Trust deployment initiatives. This role encompasses conducting thorough gap analyses, proficient project management, and delivering technical advisories. Collaboration with cross-functional regional teams across the Asia-Pacific region is...


  • Singapore AGENCY FOR INTEGRATED CARE PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description Supporting CISO and Team lead with engagement and supporting Com Care Sector on Cyber Security initiatives. Drive the HIB Compliance program and outreach to the Sector. Support CISO in managing Sector Cyber Security team. Support the Sector & Digitization team engagement with Sector on Cyber Security Drive the...


  • Singapore Tescom (singapore) Software Systems Testing Pte Ltd. Full time

    Job Description & RequirementsWe are looking for a highly driven and self-motivated Cyber Security Consultant to join our team! As a member at our company, you will have the opportunity to work on new and exciting projects and develop your career.JOB SUMMARYYou will participate in a variety of engagements, focusing on targets that may include network...


  • Singapore Dci Consultants Private Limited Full time

    We are looking for a highly driven, talented, and self-motivated Cyber Security Consultant (Penetration Tester) to join our team! You will belong to and work with a group of passionate cybersecurity practitioners. As a member of our company, you will have the opportunity to work on new and exciting projects and develop your career.ResponsibilitiesPerforming...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties & Responsibilities: Managing and leading a team of engineers for presales and project deliveries Supporting pre-sales engagement for projects relating to Advanced Analytics Responsible for ensuring projects are delivered in a timely manner Responsible for supporting presales activities in relation to developing solution...


  • Singapore Erp21 Pte Ltd Full time

    Overview:Cybersecurity Manager is responsible for managing a security team in effective IT security compliance programs involving activities such as reviewing and development of security policies, processes or procedures and guidelines, ensuring policy compliance and conducting security reviews.In addition to the above, this role also involves cybersecurity...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities Engage clients to identify requirements relating to cyber security solutions for Data Protection Proposal, scope and size technical solutions for clients Deploy competency’s related projects and provide consultation to clients with regard to the deployment as a Subject Matter Expert (SME) Create technical...

  • Cyber Security Intern

    2 weeks ago


    Singapore Adventus Singapore Pte Ltd Full time

    ResponsibilitiesAssist in monitoring and analyzing security events and alerts to identify potential threats and vulnerabilities.Support the implementation and maintenance of security controls and tools, such as firewalls, intrusion detection/prevention systems, and antivirus software.Participate in vulnerability assessments and penetration testing activities...

  • Cyber Security Intern

    3 weeks ago


    Singapore Adventus Singapore Pte Ltd Full time

    ResponsibilitiesAssist in monitoring and analyzing security events and alerts to identify potential threats and vulnerabilities.Support the implementation and maintenance of security controls and tools, such as firewalls, intrusion detection/prevention systems, and antivirus software.Participate in vulnerability assessments and penetration testing activities...