Senior/Penetration Testing Engineer

3 weeks ago


Singapore Numen Cyber Technology Pte. Ltd. Full time

The Role

We are looking for a candidate with a proven track record in penetration testing and a passion for staying ahead of the ever-evolving cybersecurity landscape. Join us if you are ready to contribute your skills and experience to our dynamic team

Job Responsibilities

  • Stay updated on the latest security developments in the global security domain.
  • Conduct thorough penetration tests on client businesses, identifying complete attack chains from the internet to the business environment.
  • Possess extensive experience in conducting comprehensive penetration tests on both internal and external networks of large enterprises.
  • In-depth research or practical experience with Advanced Persistent Threats (APTs).
  • Significant experience in penetration testing in both internal and external network environments or expertise in adversarial techniques within workgroups/domains.
  • Awards or recognition in large-scale network security competitions, the discovery of high-quality vulnerabilities, or the publication of in-depth technical papers.
  • Exceptional expertise in a specific area within the penetration testing skill set, demonstrating a high level of competitiveness.

We would love to hear from you if you have

  • Minimum 3 years of experience in the cybersecurity industry.
  • Proven experience involved in penetration testing projects.
  • Proficient in common penetration techniques, including but not limited to intelligence gathering, perimeter probing, privilege maintenance, tunnel establishment, and internal network traversal.
  • Proficient in mainstream network, application, and system attack techniques, as well as common tools.
  • Familiarity with common security vulnerability principles and exploitation techniques.
  • Proficient in critical techniques, tools, and strategies related to the ATT&CK framework.
  • In-depth research experience and the ability to bypass EDR (Endpoint Detection and Response) and other security devices.

What we will offer you

  • Flexible working environment
  • Friendly and supportive colleague and culture

.. We regret to inform you that only shortlisted candidates will be notified.



  • Singapore NUMEN CYBER TECHNOLOGY PTE. LTD. Full time

    Roles & ResponsibilitiesThe RoleWe are looking for a candidate with a proven track record in penetration testing and a passion for staying ahead of the ever-evolving cybersecurity landscape. Join us if you are ready to contribute your skills and experience to our dynamic team!Job Responsibilities Stay updated on the latest security developments in the...


  • Singapore TOTAL EBIZ SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesRoles and Responsibilities Operate a hands-on role involving Penetration testing and Vulnerability assessment of the ICT systems (i.e. Web, Mobile, Thick Client, Network). Plan and create penetration testing methods, scripts, and tests. Carry out scoping activities to identify what components of a given system require...


  • Singapore Total Ebiz Solutions Pte. Ltd. Full time

    Roles and ResponsibilitiesOperate a hands-on role involving Penetration testing and Vulnerability assessment of the ICT systems (i.e. Web, Mobile, Thick Client, Network).Plan and create penetration testing methods, scripts, and tests.Carry out scoping activities to identify what components of a given system require penetration testingDefine test requirements...


  • Singapore SINGAPORE TECHNOLOGIES ENGINEERING LTD Full time

    Responsibilities:Conduct vulnerability assessment and penetration test on networks, web applications, mobile applications, wireless systems, clouds, IOTPerform host configuration review of OS, applications and networksPerform source code review Perform security analysis on the vulnerabilitiesPrepare comprehensive reports with document findings Deliver...


  • Singapore GEONAMICS (S) PTE LTD Full time

    Roles & Responsibilities Responsible for the construction, optimization and continuous improvement of the company's information security governance structure Formulation, optimization, implementation, execution inspection and continuous improvement of the company's information security strategy Conduct security risk assessment and implement risk...


  • Singapore PATH INFOTECH PTE. LTD. Full time

    Roles & Responsibilities 3-5 years of Penetration Testing experience on Infrastructure, Web, Mobile &Thick Client applications. Business risk along with good reporting writing and client presentation skills. Consulting experience within a Professional Services organization will be an added advantage. Strong analytical skills and...


  • Singapore TESCOM (SINGAPORE) SOFTWARE SYSTEMS TESTING PTE LTD. Full time

    Roles & ResponsibilitiesAutomation Test Engineer (TOSCA)Responsibilities: Develop and deliver an Automation Test Strategy for the project. Develop and maintain automation test scripts, using Tricentis Tosca, for frontend (e.g. UI) and backend (e.g. batch jobs and API). Publish automation test execution reports. Integrating automation testing activities...


  • Singapore PROFESSIONAL TESTING SERVICES PTE LTD Full time

    Roles & ResponsibilitiesGoal of this Position:This role is to ensure the use of appropriate test methods of your Department and to ensure that customers get high-quality test results that lead to the achievement of our business objectives/plans and ensure our organization's policies and procedures are set up and maintained.ResponsibilitiesDaily Operation...


  • Singapore Professional Testing Services Pte Ltd Full time

    Goal of this Position:This role is to ensure the use of appropriate test methods of your Department and to ensure that customers get high-quality test results that lead to the achievement of our business objectives/plans and ensure our organization's policies and procedures are set up and maintained.ResponsibilitiesDaily Operation Tasks:1) Execute a...


  • Singapore Tescom (singapore) Software Systems Testing Pte Ltd. Full time

    Job Description :- Minimum 3-10 Years of Relevant Experience in IT Performance Testing. - Expertise in Test Planning, Test Estimation, Test Strategy, Workload Design, Test Cases Design, Test Environment Setup, Test Data Setup, Defect Management & Configuration Management. - Expertise in Performance Testing tools using any of the following JMeter orLoad...


  • Singapore TESCOM (SINGAPORE) SOFTWARE SYSTEMS TESTING PTE LTD. Full time

    Roles & ResponsibilitiesJob Description :- Minimum 3-10 Years of Relevant Experience in IT Performance Testing.- Expertise in Test Planning, Test Estimation, Test Strategy, Workload Design, Test Cases Design, Test Environment Setup, Test Data Setup, Defect Management & Configuration Management.- Expertise in Performance Testing tools using any of the...

  • Penetration Tester

    1 month ago


    Singapore FNZ Full time

    Role Profile At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...


  • Singapore Path Infotech Pte. Ltd. Full time

    3-5 years of Penetration Testing experience on Infrastructure, Web, Mobile &Thick Client applications.Business risk along with good reporting writing and client presentation skills.Consulting experience within a Professional Services organization will be an added advantage.Strong analytical skills and ability to work independently.Have a strong sense of...


  • Singapore Tescom (singapore) Software Systems Testing Pte Ltd. Full time

    Job Description & RequirementsWe are looking for a highly driven and self-motivated Cyber Security Consultant to join our team! As a member at our company, you will have the opportunity to work on new and exciting projects and develop your career.JOB SUMMARYYou will participate in a variety of engagements, focusing on targets that may include network...


  • Singapore TESCOM (SINGAPORE) SOFTWARE SYSTEMS TESTING PTE LTD. Full time

    Roles & ResponsibilitiesJob Description & RequirementsWe are looking for a highly driven and self-motivated Cyber Security Consultant to join our team! As a member at our company, you will have the opportunity to work on new and exciting projects and develop your career.JOB SUMMARYYou will participate in a variety of engagements, focusing on targets that may...


  • Singapore HRS TALENTS PTE. LTD. Full time

    Roles & Responsibilities Conduct VAPT on client environments in areas including (not limited to) network, system, app, web, mobile, cloud platforms Update client on findings, mitigation plans and areas of improvementRequirements 2-3 years in an offensive-security related role OSCP and/or CREST CRT a must Good command of spoken and written English Tell...

  • Penetration Tester

    4 weeks ago


    Singapore FNZ Full time

    Role Profile At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...


  • Singapore Singtel Group Full time

    As an innovator in knowledge and artificial intelligence, we offer video analytics products and services catered to various segments where individuals, corporations and institutions can enjoy peace of mind, enhance their business intelligence or secure an entire city. A Software Quality Assurance Engineer will test the projects delivered by VITG group in NCS...

  • Senior Test Engineer

    4 weeks ago


    Singapore Sciente Consulting Full time

    Job SummaryOur client is looking for an experienced Senior Test Engineer to design and execute both manual and automation testing.Mandatory Skill-set Bachelor's degree in Information Technology, Computer Science or related field; Has solid experience in software testing; Strong knowledge in both manual and automation software testing methodologies, tools and...


  • Singapore Singtel Group Full time

    NCS is a leading technology services firm, operating across Asia Pacific in over 20 cities, providing services and solutions in consulting, digital services, technology, and more.   We believe in utilizing the power of technology to make extraordinary things happen and to create lasting impact and value for our people, communities, and...