Red Team Cyber Security, Director

3 weeks ago


Singapore Kpmg Services Pte. Ltd. Full time

KPMG in Singapore is part of a global organization of independent professional services firms providing Audit, Tax and Advisory services. We operate in 143 countries and territories with more than 273,000 partners and employees working in member firms around the world. Each KPMG firm is a legally distinct and separate entity and describes itself as such. KPMG International Limited is a private English company limited by guarantee. KPMG International Limited and its related entities do not provide services to clients.

Job Description

At KPMG, your long-term future is every bit as important to us as it is to you. That's why our aim is to give you experiences that will stay with you for a lifetime. Whether it's great training and development, working across functional sectors, mobility opportunities or corporate responsibility volunteering activities - you'll gain a wealth of experiences on which to build a rewarding career. We're proud of our culture - it's one that recognises hard work, encourages new ways of thinking and embraces diversity and inclusion. We have an innovative spirit which inspires what we do and how we do it - striving to be better lies at the heart of who we are.

KPMG Cybersecurity professionals assist clients to address their concerns around Confidentiality, Integrity, and Availability of their technology, business systems, and information assets. Using a holistic view of how Technology and Business integrate, the Cyber team performs technology-risk focused assessments, technology compliance, IT/operational process reviews, and design of information risk & cyber security solutions.

Cyber team members regularly interact with C-Suite clients, such as Chief Executive Officer (CEO), Chief Information Security Officer (CISO), Chief Information Officer (CIO), Chief Operating Officer (COO), Chief Risk Officer (CRO) and their direct reports. Hence, a client centric mind-set, understanding of IT within a Business context, and well-developed communication skills are essential.

The role involves:

As a director within the Cyber Defence team, you will lead red team activities, improve the team's capabilities, interact with organizations and advise them on their security programs. You will mature and improve the outcomes of the red team and other ethical hacking services as well as coaching and leading team members on their assignments, developing them and growing the team's capability.

  • Engage with clients to identify business opportunities for red teaming, penetration testing and other technical assurance activities, and working with clients to scope and deliver those services.
  • Being a spokes person for KPMG being able to represent KPMG and our Cyber team to a broad range of clients and other stakeholders.
  • Fulfilling a leadership role within the Cyber Defence team, taking responsibility for driving enchantments of our services, processes, knowledge and skills.
  • Leading complex red teaming and other technical engagements, as the primary contact taking responsibility for delivery on time and to budget.
  • Horizon scanning looking for opportunities to develop new techniques for use in our work and opportunities to enhance our services and develop new services.
  • Working with team members, you will develop services new services for delivery to clients and take responsibility for maintenance of existing services.
  • You will act as a technical leader to the team, providing formal training and mentoring to the team.
  • Being comfortable with associated disciplines of Security Policy and Governance

The ideal candidate should possess:

  • Bachelor's degree in computer science, Computer/Electrical Engineering, Information Technology or equivalent.
  • A highly motivated individual in information security and excellent communicator with strong analytical and good problem-solving skills.
  • Minimum 8 years of relevant experience in ethical hacking and red teaming.
  • In depth knowledge of ethical hacking tactics, techniques, and procedures (TTPs) used by a threat actors to develop threats and engage in cyberattacks and the ability to emulate these TTPs as part of red teaming and ethical hacking engagements.
  • Proven technical knowledge gained through demonstratable experience, training and professional qualifications, as a minimum OSCP and preferably high qualifications such as CCSAM, CTL, OSEP and OSED.

Only shortlisted candidates will be contacted by KPMG Talent Acquisition team, personal data collected will be used for recruitment purposes only.

At KPMG in Singapore, we are committed to creating a diverse and inclusive workplace. We believe that diversity of thought, background and experience strengthens relationships and delivers meaningful benefits to our people, our clients and communities. As an equal opportunity employer, all qualified applicants will receive consideration for employment regardless of age, race, gender identity or expression, colour, marital status, religion, sexual orientation, disability, or other non-merit factors. We celebrate the different talents that our people bring and support every staff member in their journey to achieve personal and professional growth. One of the ways we do this is through Take Charge: Flexi-work, our flexible working framework which enables agile and innovative teams to help deliver our business goals.



  • Singapore KPMG SERVICES PTE. LTD. Full time

    Roles & ResponsibilitiesAt KPMG, your long-term future is every bit as important to us as it is to you. That’s why our aim is to give you experiences that will stay with you for a lifetime. Whether it’s great training and development, working across functional sectors, mobility opportunities or corporate responsibility volunteering activities –...


  • Singapore Kpmg Services Pte. Ltd. Full time

    At KPMG, your long-term future is every bit as important to us as it is to you. That's why our aim is to give you experiences that will stay with you for a lifetime. Whether it's great training and development, working across functional sectors, mobility opportunities or corporate responsibility volunteering activities - you'll gain a wealth of experiences...


  • Singapore AGENCY FOR INTEGRATED CARE PTE. LTD. Full time

    Roles & ResponsibilitiesAs a team lead, you will support CISO with engagement and supporting Com Care Sector on Cyber Security initiatives, to provide outreach to Community Care Sector on Security Best Practices. Drive the HIB Compliance program and outreach to the Sector. Support CISO in managing Sector Cyber Security team. Support the Sector &...


  • Singapore Agency For Integrated Care Pte. Ltd. Full time

    As a team lead, you will support CISO with engagement and supporting Com Care Sector on Cyber Security initiatives, to provide outreach to Community Care Sector on Security Best Practices.Drive the HIB Compliance program and outreach to the Sector.Support CISO in managing Sector Cyber Security team.Support the Sector & Digitization team engagement with...

  • Analyst II

    3 weeks ago


    Singapore Marina Bay Sands Pte Ltd Full time

    Job Description :Summary of the roleThe primary responsibility of Cyber Exploitation Analyst is to safeguard the Marina Bay Sands' gaming, retail, and hospitality sectors from cyber threats by performing duties in one or more of the following areas: Adversarial Simulation, Red Teaming, Forensics and Incident Response, Threat Analysis, Security Gap...

  • Analyst II

    3 weeks ago


    Singapore Marinabay sands Full time

    Summary of the roleThe primary responsibility of Cyber Exploitation Analyst is to safeguard the Marina Bay Sands' gaming, retail, and hospitality sectors from cyber threats by performing duties in one or more of the following areas: Adversarial Simulation, Red Teaming, Forensics and Incident Response, Threat Analysis, Security Gap Improvement .All duties are...

  • Red Team Operator

    3 weeks ago


    Singapore Byte Dance Full time

    ResponsibilitiesAbout the company Founded in 2012, ByteDance's mission is to inspire creativity and enrich life. With a suite of more than a dozen products, including TikTok, Helo, and Resso, as well as platforms specific to the China market, including Toutiao, Douyin, and Xigua, ByteDance has made it easier and more fun for people to connect with, consume,...

  • Red Team Operator

    4 weeks ago


    Singapore BYTEDANCE PTE. LTD. Full time

    Roles & ResponsibilitiesAbout the Company Founded in 2012, ByteDance's mission is to inspire creativity and enrich life. With a suite of more than a dozen products, including TikTok, Helo, and Resso, as well as platforms specific to the China market, including Toutiao, Douyin, and Xigua, ByteDance has made it easier and more fun for people to connect with,...

  • Senior GRV Analyst

    3 weeks ago


    Singapore Marinabay sands Full time

    Summary of the roleThe primary responsibility of the Governance Analyst is to perform duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming.All duties are to be performed in accordance with...

  • Senior GRV Analyst

    3 weeks ago


    Singapore Marina Bay Sands Pte Ltd Full time

    Job Description :Summary of the roleThe primary responsibility of the Governance Analyst is to perform duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming.All duties are to be performed in...


  • Singapore ARYAN SOLUTIONS PTE. LTD. Full time

    Roles & Responsibilities• Degree or Diploma in Computer Science, Computer Engineering or Information Security related fields.• At least 3 years of experience working with PAM, IAM/IGA and MFA products.• Possesses certifications on the following products: Ansible, BeyondTrust, CyberArk, Cisco Duo, RSA...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives. Our dedication to excellence and our strong track record have earned us a distinctive...

  • IT Security

    2 weeks ago


    Singapore Jondavidson Pte. Ltd. Full time

    Reporting to the Deputy Director, the successful candidate will be supporting the division in all IT security initiatives for the institution.Key Responsibilities:Lead the IT Security team to manage and all IT security-related matters that support Institution's business objectives and strategiesDevelop and carry out IT security policies and plansConduct...


  • Singapore JONDAVIDSON PTE. LTD. Full time

    Roles & ResponsibilitiesReporting to the Deputy Director, the successful candidate will be supporting the division in all IT security initiatives for the institution.Key Responsibilities: Lead the IT Security team to manage and all IT security-related matters that support Institution’s business objectives and strategies Develop and carry out IT security...


  • Singapore Marinabay sands Full time

    We are looking for a passionate Cyber Security Architect to join our Cyber Security Team.The Architect is required to participate in developing strategy and architecture vision for the company. The Architect integrates cyber architectural design with existing and future infrastructure. The Architect determines the impact of proposed new technologies and...

  • Cyber Security Intern

    1 month ago


    Singapore Adventus Singapore Pte Ltd Full time

    ResponsibilitiesAssist in monitoring and analyzing security events and alerts to identify potential threats and vulnerabilities.Support the implementation and maintenance of security controls and tools, such as firewalls, intrusion detection/prevention systems, and antivirus software.Participate in vulnerability assessments and penetration testing activities...

  • Cyber Security Intern

    3 weeks ago


    Singapore Adventus Singapore Pte Ltd Full time

    ResponsibilitiesAssist in monitoring and analyzing security events and alerts to identify potential threats and vulnerabilities.Support the implementation and maintenance of security controls and tools, such as firewalls, intrusion detection/prevention systems, and antivirus software.Participate in vulnerability assessments and penetration testing activities...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties and Responsibilities Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology. Develop internal VAPT and red team capabilities through scripting, automation,...

  • Operation Lead

    3 weeks ago


    Singapore Byte Dance Full time

    ResponsibilitiesAbout ByteDance Founded in 2012, ByteDance's mission is to inspire creativity and enrich life. With a suite of more than a dozen products, including TikTok, Helo, and Resso, as well as platforms specific to the China market, including Toutiao, Douyin, and Xigua, ByteDance has made it easier and more fun for people to connect with, consume,...


  • Singapore TESCOM (SINGAPORE) SOFTWARE SYSTEMS TESTING PTE LTD. Full time

    Roles & ResponsibilitiesJob Description & RequirementsWe are looking for a highly driven and self-motivated Cyber Security Consultant to join our team! As a member at our company, you will have the opportunity to work on new and exciting projects and develop your career.JOB SUMMARYYou will participate in a variety of engagements, focusing on targets that may...