Penetration Testing Engineer

2 weeks ago


Singapore Itcan Pte. Limited Full time

Job Description:

  • Work with clients to determine their requirements from the test, for example, the number and type of systems they would like testing
  • Plan and create penetration methods, scripts and tests
  • Carry out remote testing of a client's network or onsite testing of their infrastructure to expose weaknesses in security
  • Simulate security breaches to test a system's relative security
  • Create reports and recommendations from your findings, including the security issues uncovered and level of risk
  • Advise on methods to fix or lower security risks to systems
  • Present your findings, risks and conclusions to management and other relevant parties
  • Consider the impact your 'attack' will have on the business and its users
  • Understand how the flaws that you identify could affect a business, or business function, if they're not fixed.


  • Singapore ITCAN PTE. LIMITED Full time

    Roles & ResponsibilitiesJob Description: Work with clients to determine their requirements from the test, for example, the number and type of systems they would like testing Plan and create penetration methods, scripts and tests Carry out remote testing of a client's network or onsite testing of their infrastructure to expose weaknesses in security ...


  • Singapore NUMEN CYBER TECHNOLOGY PTE. LTD. Full time

    Roles & ResponsibilitiesThe RoleWe are looking for a candidate with a proven track record in penetration testing and a passion for staying ahead of the ever-evolving cybersecurity landscape. Join us if you are ready to contribute your skills and experience to our dynamic team!Job Responsibilities Stay updated on the latest security developments in the...


  • Singapore Numen Cyber Technology Pte. Ltd. Full time

    The RoleWe are looking for a candidate with a proven track record in penetration testing and a passion for staying ahead of the ever-evolving cybersecurity landscape. Join us if you are ready to contribute your skills and experience to our dynamic team!Job ResponsibilitiesStay updated on the latest security developments in the global security domain.Conduct...


  • Singapore FPL CAPITAL PTE. LTD. Full time

    Roles & ResponsibilitiesAbout Kredivo: Kredivo is a leading financial technology company in Southeast Asia,, committed to providing innovative financial solutions. As part of our commitment to security and data protection, we are dedicated to maintaining a robust security infrastructure, and the Security Penetration Testing Manager will play a pivotal role...


  • Singapore Fpl Capital Pte. Ltd. Full time

    About Kredivo: Kredivo is a leading financial technology company in Southeast Asia,, committed to providing innovative financial solutions. As part of our commitment to security and data protection, we are dedicated to maintaining a robust security infrastructure, and the Security Penetration Testing Manager will play a pivotal role in ensuring the integrity...


  • Singapore Path Infotech Pte. Ltd. Full time

    Carry out scoping activities to identify what components of a given system require penetration testing . Define test requirements and criteria . Translate requirements into test plans, scenarios, scripts, or procedures . Conduct vulnerability assessment and penetration testing, including Black box, Grey Box and Reverse engineering.Report test results....


  • Singapore TOTAL EBIZ SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesRoles and Responsibilities Operate a hands-on role involving Penetration testing and Vulnerability assessment of the ICT systems (i.e. Web, Mobile, Thick Client, Network). Plan and create penetration testing methods, scripts, and tests. Carry out scoping activities to identify what components of a given system require...


  • Singapore Total Ebiz Solutions Pte. Ltd. Full time

    Roles and ResponsibilitiesOperate a hands-on role involving Penetration testing and Vulnerability assessment of the ICT systems (i.e. Web, Mobile, Thick Client, Network).Plan and create penetration testing methods, scripts, and tests.Carry out scoping activities to identify what components of a given system require penetration testingDefine test requirements...


  • Singapore SINGAPORE TECHNOLOGIES ENGINEERING LTD Full time

    Responsibilities:Conduct vulnerability assessment and penetration test on networks, web applications, mobile applications, wireless systems, clouds, IOTPerform host configuration review of OS, applications and networksPerform source code review Perform security analysis on the vulnerabilitiesPrepare comprehensive reports with document findings Deliver...


  • Singapore PATH INFOTECH PTE. LTD. Full time

    Roles & Responsibilities 3-5 years of Penetration Testing experience on Infrastructure, Web, Mobile &Thick Client applications. Business risk along with good reporting writing and client presentation skills. Consulting experience within a Professional Services organization will be an added advantage. Strong analytical skills and...


  • Singapore Tescom (singapore) Software Systems Testing Pte Ltd. Full time

    Automation Test Engineer (TOSCA)Responsibilities:Develop and deliver an Automation Test Strategy for the project.Develop and maintain automation test scripts, using Tricentis Tosca, for frontend (e.g. UI) and backend (e.g. batch jobs and API).Publish automation test execution reports.Integrating automation testing activities within Agile...


  • Singapore TESCOM (SINGAPORE) SOFTWARE SYSTEMS TESTING PTE LTD. Full time

    Roles & ResponsibilitiesAutomation Test Engineer (TOSCA)Responsibilities: Develop and deliver an Automation Test Strategy for the project. Develop and maintain automation test scripts, using Tricentis Tosca, for frontend (e.g. UI) and backend (e.g. batch jobs and API). Publish automation test execution reports. Integrating automation testing activities...

  • Penetration Tester

    3 weeks ago


    Singapore FNZ Full time

    Role Profile At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...


  • Singapore Path Infotech Pte. Ltd. Full time

    3-5 years of Penetration Testing experience on Infrastructure, Web, Mobile &Thick Client applications.Business risk along with good reporting writing and client presentation skills.Consulting experience within a Professional Services organization will be an added advantage.Strong analytical skills and ability to work independently.Have a strong sense of...


  • Singapore Tescom (singapore) Software Systems Testing Pte Ltd. Full time

    Job Description & RequirementsWe are looking for a highly driven and self-motivated Cyber Security Consultant to join our team! As a member at our company, you will have the opportunity to work on new and exciting projects and develop your career.JOB SUMMARYYou will participate in a variety of engagements, focusing on targets that may include network...


  • Singapore TESCOM (SINGAPORE) SOFTWARE SYSTEMS TESTING PTE LTD. Full time

    Roles & ResponsibilitiesJob Description & RequirementsWe are looking for a highly driven and self-motivated Cyber Security Consultant to join our team! As a member at our company, you will have the opportunity to work on new and exciting projects and develop your career.JOB SUMMARYYou will participate in a variety of engagements, focusing on targets that may...

  • Penetration Tester

    2 weeks ago


    Singapore FNZ Full time

    Role Profile At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...


  • Singapore PROFESSIONAL TESTING SERVICES PTE LTD Full time

    Roles & ResponsibilitiesGoal of this Position:This role is to ensure the use of appropriate test methods of your Department and to ensure that customers get high-quality test results that lead to the achievement of our business objectives/plans and ensure our organization's policies and procedures are set up and maintained.ResponsibilitiesDaily Operation...

  • Automation Test Lead

    2 weeks ago


    Singapore Tescom (singapore) Software Systems Testing Pte Ltd. Full time

    AUTOMATION TEST LEADTescom is an IT consulting firm providing a range of professional services in functional testing, automation testing, cyber security testing, performance testing, independent IT auditing, usability testing, resource augmentation, IT support and training.We are looking to hire an Automation Test Lead to join us in an exciting...

  • Automation Test Lead

    2 weeks ago


    Singapore TESCOM (SINGAPORE) SOFTWARE SYSTEMS TESTING PTE LTD. Full time

    Roles & ResponsibilitiesAUTOMATION TEST LEADTescom is an IT consulting firm providing a range of professional services in functional testing, automation testing, cyber security testing, performance testing, independent IT auditing, usability testing, resource augmentation, IT support and training.We are looking to hire an Automation Test Lead to join us in...