Senior Consultant, Cyber Adversarial Emulation

2 months ago


Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time
Roles & Responsibilities

Duties and Responsibilities

  • Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology.
  • Develop internal VAPT and red team capabilities through scripting, automation, and hands-on research into the latest exploitation tactics, techniques, and procedures (TTPs) of various threat actors.
  • Lead and mentor a team of consultants on effective technical communication of vulnerabilities and remediation recommendations to clients.
  • Organize and participate in Capture-The-Flag (CTF) events both internally and externally.

Requirements

  • Familiarity with cyber security principles (e.g. networking, web development, vulnerability classes) and industry best practices (e.g. OWASP Top 10, MITRE ATT&CK Framework)
  • Experienced in consulting, including internal and client facing experiences
  • Ability to independently lead a project and communicate with clients
  • Familiar with programming/scripting languages such as .NET, Python, Bash and PowerShell, etc.
  • Possess relevant cybersecurity certifications or accredited experience from CTF and Bug Bounties
  • Ability to travel overseas when required

Preferred Qualifications/Skills

  • At least 7-10 years of consulting experience
  • Proficient with security testing tools such as Nessus, Burp Suite, Frida, dex2jar, etc.
  • Offensive Cyber Security Certifications (e.g. OSCP, CRT preferred)
  • Mobile Application Development / Security Testing
  • Red Teaming Tools such as Cobalt Strike, GoPhish, Sliver, Brute Ratel, etc.
  • Source Code Review using automated scanners such as Checkmarx
  • Reverse Engineering / Malware Development
  • Static and Dynamic Analysis
  • Experience in various security testing environments such as with the use of jumphosts, VPN, testing over GCC AWS/Azure, onsite/remote environments, etc.
  • A self-motivated learner who is keen to develop and lead a team to be able to deliver professional services and grow local capabilities

Tell employers what skills you have

Kubernetes
.NET
Cyber Security
Penetration Testing
Networking
Python
ability to travel
Consulting
Nessus
Vulnerability Assessment
Web Development

  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties and Responsibilities Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology. Develop internal VAPT and red team capabilities through scripting, automation,...


  • Singapore Ensign InfoSecurity Full time

    Cyber Security Consultant for Threat EmulationEnsign InfoSecurity is seeking a highly skilled Cyber Security Consultant to join our team. As a leading provider of cybersecurity services, we're committed to delivering top-notch solutions that protect our clients' digital assets.About the RoleThis exciting opportunity will see you working closely with our...


  • Singapore Horangi Cyber Security Full time

    HORANGI CYBER SECURITYCybersecurity Consultant Job SummaryWe are seeking a highly skilled and experienced Cybersecurity Consultant to join our team. The successful candidate will work in our Cyber Operations (Offensive) team, performing offensive security assessments for our clients.Key Responsibilities:Conduct penetration testing of web and mobile...


  • Singapore Wizlynx Group Full time

    Key RoleAs a Cyber Security Consultant, you will play a vital role in ensuring Wizlynx Group's customers remain ahead of adversaries by executing penetration tests and identifying vulnerabilities in network devices, servers, web and mobile apps, and other information systems.You will have the opportunity to leverage your technical expertise and...


  • Singapore Aon Full time

    Cyber Security ExpertiseAon is in the business of better decisions, and our Cyber Solutions team is at the forefront of shaping those decisions.As a Director of Cyber Solutions and Risk Management, you will be responsible for delivering and overseeing the delivery of technical security testing projects, including penetration testing, vulnerability...


  • Singapore Wizlynx Group Full time

    About Wizlynx GroupWe're a cybersecurity firm dedicated to protecting our clients' digital assets. As a Red Team Specialist, you'll play a critical role in our team, focusing on emulating threat actors to assess and enhance the security of enterprise networks.Key ResponsibilitiesEmulate threat actor tactics, techniques, and procedures to assess the security...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    About Ensign InfosecurityAt Ensign Infosecurity, we deliver comprehensive cyber security solutions to protect our clients' assets and interests.

  • Consulting director

    2 weeks ago


    Singapore Cyber Crime Full time

    Palo Alto Networks Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud... At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner...

  • Consulting director

    3 days ago


    Singapore Cyber Crime Full time

    Palo Alto NetworksImplement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud... At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of...

  • Senior consultant

    2 days ago


    Singapore Arup Full time

    Arup’s purpose, shared values and collaborative approach has set us apart for over 75 years, guiding how we shape a better world. The Senior Cyber Security Consultant in the built environment is the guardian of critical infrastructure, safeguarding vital systems like transportation networks, water and wastewater facilities, power grids, and communication...


  • Singapore PAYPAL PTE. LTD. Full time

    Cyber Threat Intelligence Roles & ResponsibilitiesWe are seeking a dedicated and analytical Cyber Threat Intelligence professional to support our Adversarial Cyber Threat Intelligence initiatives. This role focuses on identifying and monitoring external threat actors and their capabilities, assessing ongoing attack campaigns, and providing actionable...


  • Singapore CROWDSTRIKE SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesAs an Incident Response Consultant, you will be responsible for delivering services engagements across the region. You will be a member of a highly collaborative industry leading team that thrives on the daily challenges of stopping breaches from the world's most sophisticated adversaries. This is an individual contributor, senior...


  • Singapore Aon Full time

    A career-defining opportunity awaits an experienced Cyber Security professional to lead our Asia Pacific regional team in delivering cutting-edge security solutions. With a strong background in technical security testing and adversary attack simulation, you will be responsible for overseeing the delivery of complex projects, managing teams, and driving...


  • Singapore Sygnia Full time

    Sygnia is the foremost global cyber readiness and response team, applying creative approaches and battle-tested solutions to help organizations beat attackers and stay secure. With a team of deep digital combat, leading-edge, purpose-built technology, and enterprise security specialists, it enables companies to proactively build cyber resilience and defeat...


  • Singapore SYGNIA PTE. LTD. Full time

    Sygnia is the foremost global cyber readiness and response team, applying creative approaches and battle-tested solutions to help organizations beat attackers and stay secure. With a team of deep digital combat, leading-edge, purpose-built technology, and enterprise security specialists, it enables companies to proactively build cyber resilience and defeat...


  • Singapore Oliver James Associates Ltd. Full time

    Enterprise Cybersecurity Consultant Permanent position Up to SGD 15k per month basic + bonus Global consultancy business Enterprise Cybersecurity Consultant required by a highly successful and rapidly growing global cybersecurity consultancy business. Excellent long-term career growth and package available for the right candidate! The role: Evaluate...


  • Singapore SYGNIA PTE. LTD. Full time

    Roles & ResponsibilitiesSygnia is the foremost global cyber readiness and response team, applying creative approaches and battle-tested solutions to help organizations beat attackers and stay secure. With a team of deep digital combat, leading- edge, purpose-built technology, and enterprise security specialists, it enables companies to proactively build...


  • Singapore TESCOM (SINGAPORE) SOFTWARE SYSTEMS TESTING PTE LTD. Full time

    Roles & ResponsibilitiesJob Description & RequirementsWe are looking for a highly driven and self-motivated Cyber Security Consultant to join our team! As a member at our company, you will have the opportunity to work on new and exciting projects and develop your career.JOB SUMMARYYou will participate in a variety of engagements, focusing on targets that may...


  • Singapore Oliver James Associates Ltd. Full time

    Enterprise Cybersecurity Consultant Permanent position Up to SGD 15k per month basic + bonus Global consultancy business ONLY CANDIDATES CURRENTLY BASED IN SINGAPORE CAN BE CONSIDERED Enterprise Cybersecurity Consultant required by a highly successful and rapidly growing global cybersecurity consultancy business. Excellent long-term career growth and...


  • Singapore Oliver James Associates Ltd. Full time

    Enterprise Cybersecurity ConsultantPermanent position Up to SGD 15k per month basic + bonus Global consultancy businessEnterprise Cybersecurity Consultant required by a highly successful and rapidly growing global cybersecurity consultancy business. Excellent long-term career growth and package available for the right candidate!The role:Evaluate...