Security Penetration Testing Manager

Found in: Talent SG 2A C2 - 2 weeks ago


Singapore FPL CAPITAL PTE. LTD. Full time
Roles & Responsibilities

About Kredivo:

Kredivo is a leading financial technology company in Southeast Asia,, committed to providing innovative financial solutions. As part of our commitment to security and data protection, we are dedicated to maintaining a robust security infrastructure, and the Security Penetration Testing Manager will play a pivotal role in ensuring the integrity and resilience of our systems.

If you meet the criteria above and are passionate about contributing to the security landscape of a dynamic fintech environment, we encourage you to apply.


Location: Singapore (travelling to Jakarta required)



Experience: Kredivo is seeking an experienced Security Penetration Testing Manager to join our regional Information Security team. The ideal candidate will possess 8+ years of industry experience in Southeast Asia, with a strong focus on application security and red teaming.


Technical Capabilities:

  • Conduct thorough penetration testing against various systems, including web applications, mobile applications, networks (including wireless), and virtualisation infrastructures.
  • Perform secure code reviews and vulnerability assessments to identify and exploit vulnerabilities.
  • Lead red teaming exercises to simulate sophisticated cyber threats and evaluate defensive measures.

Leadership and Process Development:

  • Manage and lead a team of penetration testers, providing guidance and mentorship to ensure efficient delivery of consulting services.
  • Take the lead in penetration testing projects, effectively scoping and managing resources to meet timelines and objectives.
  • Collaborate with cross-functional teams to integrate security practices seamlessly into the development lifecycle.

Process Development:

  • Develop and refine processes for application security assessments, penetration testing, and red teaming activities.
  • Define and enforce secure coding practices and guidelines to enhance the overall security posture of applications.
  • Drive the implementation of security automation to streamline security processes.

Additional Requirements:


Candidates should meet one of the following criteria:

  • Possess a Bachelor's degree in Computer Science, Information Technology, Programming & Systems Analysis, or a related field.

Certifications:

  • Maintain relevant technical certifications such as OSCP (Offensive Security Certified Professional), OSCE3 (Offensive Security Certified Expert), OSEE (Offensive Security Exploitation Expert), GCIH (GIAC Certified Incident Handler), or CRT (Certified Red Teamer)

Language Proficiency:

  • Proficient in English; additional proficiency in Bahasa is a plus, facilitating effective communication with diverse team members and stakeholders.

Tell employers what skills you have

Leadership
Application Security
Penetration Testing
Team Leadership
Operating Systems
Web Security
Mobile Applications
CISA
Web Applications
Regulatory Requirements
CISSP

  • Singapore Fpl Capital Pte. Ltd. Full time

    About Kredivo: Kredivo is a leading financial technology company in Southeast Asia,, committed to providing innovative financial solutions. As part of our commitment to security and data protection, we are dedicated to maintaining a robust security infrastructure, and the Security Penetration Testing Manager will play a pivotal role in ensuring the integrity...

  • Penetration Testing Engineer

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore ITCAN PTE. LIMITED Full time

    Roles & ResponsibilitiesJob Description: Work with clients to determine their requirements from the test, for example, the number and type of systems they would like testing Plan and create penetration methods, scripts and tests Carry out remote testing of a client's network or onsite testing of their infrastructure to expose weaknesses in security ...

  • Senior/Penetration Testing Engineer

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore NUMEN CYBER TECHNOLOGY PTE. LTD. Full time

    Roles & ResponsibilitiesThe RoleWe are looking for a candidate with a proven track record in penetration testing and a passion for staying ahead of the ever-evolving cybersecurity landscape. Join us if you are ready to contribute your skills and experience to our dynamic team!Job Responsibilities Stay updated on the latest security developments in the...


  • Singapore Itcan Pte. Limited Full time

    Job Description:Work with clients to determine their requirements from the test, for example, the number and type of systems they would like testingPlan and create penetration methods, scripts and testsCarry out remote testing of a client's network or onsite testing of their infrastructure to expose weaknesses in securitySimulate security breaches to test a...


  • Singapore Numen Cyber Technology Pte. Ltd. Full time

    The RoleWe are looking for a candidate with a proven track record in penetration testing and a passion for staying ahead of the ever-evolving cybersecurity landscape. Join us if you are ready to contribute your skills and experience to our dynamic team!Job ResponsibilitiesStay updated on the latest security developments in the global security domain.Conduct...

  • Cyber Security Consultant

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore TESCOM (SINGAPORE) SOFTWARE SYSTEMS TESTING PTE LTD. Full time

    Roles & ResponsibilitiesJob Description & RequirementsWe are looking for a highly driven and self-motivated Cyber Security Consultant to join our team! As a member at our company, you will have the opportunity to work on new and exciting projects and develop your career.JOB SUMMARYYou will participate in a variety of engagements, focusing on targets that may...


  • Singapore Tescom (singapore) Software Systems Testing Pte Ltd. Full time

    Job Description & RequirementsWe are looking for a highly driven and self-motivated Cyber Security Consultant to join our team! As a member at our company, you will have the opportunity to work on new and exciting projects and develop your career.JOB SUMMARYYou will participate in a variety of engagements, focusing on targets that may include network...


  • Singapore Total Ebiz Solutions Pte. Ltd. Full time

    Roles and ResponsibilitiesOperate a hands-on role involving Penetration testing and Vulnerability assessment of the ICT systems (i.e. Web, Mobile, Thick Client, Network).Plan and create penetration testing methods, scripts, and tests.Carry out scoping activities to identify what components of a given system require penetration testingDefine test requirements...

  • Senior Penetration Tester

    Found in: Talent SG 2A C2 - 3 weeks ago


    Singapore TOTAL EBIZ SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesRoles and Responsibilities Operate a hands-on role involving Penetration testing and Vulnerability assessment of the ICT systems (i.e. Web, Mobile, Thick Client, Network). Plan and create penetration testing methods, scripts, and tests. Carry out scoping activities to identify what components of a given system require...


  • Singapore SINGAPORE TECHNOLOGIES ENGINEERING LTD Full time

    Responsibilities:Conduct vulnerability assessment and penetration test on networks, web applications, mobile applications, wireless systems, clouds, IOTPerform host configuration review of OS, applications and networksPerform source code review Perform security analysis on the vulnerabilitiesPrepare comprehensive reports with document findings Deliver...


  • Singapore Path Infotech Pte. Ltd. Full time

    Carry out scoping activities to identify what components of a given system require penetration testing . Define test requirements and criteria . Translate requirements into test plans, scenarios, scripts, or procedures . Conduct vulnerability assessment and penetration testing, including Black box, Grey Box and Reverse engineering.Report test results....

  • Security Engineer

    2 weeks ago


    Singapore Byte Dance Full time

    ResponsibilitiesAbout ByteDance Founded in 2012, ByteDance's mission is to inspire creativity and enrich life. With a suite of more than a dozen products, including TikTok, Helo, and Resso, as well as platforms specific to the China market, including Toutiao, Douyin, and Xigua, ByteDance has made it easier and more fun for people to connect with, consume,...

  • Penetration Tester

    Found in: beBee S SG - 3 weeks ago


    Singapore FNZ Full time

    Role Profile At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...

  • Penetration Tester

    Found in: beBee jobs SG - 2 weeks ago


    Singapore FNZ Full time

    Role Profile At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...

  • Cyber Security Engineer

    Found in: Talent SG 2A C2 - 4 days ago


    Singapore ADECCO PERSONNEL PTE LTD Full time

    Roles & ResponsibilitiesJob ResponsibilitiesThe team focuses on various practical security technologies, including mobile, web, and kernel security. In addition, the team is in charge of open-source vulnerability discovery and analysis, research into new security technologies, security testing tool development, and security detection for cloud-related...


  • Singapore Adecco Personnel Pte Ltd Full time

    Job Responsibilities The team focuses on various practical security technologies, including mobile, web, and kernel security. In addition, the team is in charge of open-source vulnerability discovery and analysis, research into new security technologies, security testing tool development, and security detection for cloud-related products and services....

  • IT Cyber Security Manager

    Found in: Talent SG 2A C2 - 3 weeks ago


    Singapore BIZCARE PERSONNEL SERVICES Full time

    Roles & ResponsibilitiesSenior Manager, Or Manager - Cyber Security & IT GovernanceResponsible for the assessment, development, implementation and maintenance of enterprise-wide cyber security and IT Governance programmes to preserve the confidentiality, integrity, and availability of information resources. As part of the IT leadership team, this individual...

  • Cyber Security Consultant

    Found in: Talent SG 2A C2 - 3 weeks ago


    Singapore PERSOLKELLY SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesJob Responsibilities: Support sales efforts by attending security sales meetings when necessary, providing effort estimations, and outlining project timelines for security testing. Develop security acceptance test plans. Offer expert technical support during security testing activities. Prepare for security tests by setting up...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives. Our dedication to excellence and our strong track record have earned us a distinctive...

  • Zero-Day Security Researcher

    Found in: Talent SG 2A C2 - 3 weeks ago


    Singapore PIXIEPOINT SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking talented and passionate individuals to join our Offensive Security team! This position has a strong focus on discovering unknown vulnerabilities in systems and devices.This position will be based in Singapore, but remote work is possible for the right candidate.We regret to inform that only shortlisted candidates will...