Vulnerability Assessments Analyst
9 hours ago
The Vulnerability Assessments Analyst - Red Team, A VP will participate in the Adversary Emulation program by emulating cyber and criminal threat actors targeting Citi. The candidate will conduct Intelligence-led Red Team Testing and Penetration Testing targeting people, process, and technology. The candidate may also conduct regulatory driven Red Team Testing. To be successful in this role, the ideal candidate will have some experience in the following:
Responsibilities
- Support Citi's Red, Blue, and Purple Teams during the execution of offensive security assessment operations
- Participate in advanced exploitation operations against a large global enterprise, including Red and Purple Team operations
- Identify opportunities to automate and standardize information security controls and for the supported groups
- Resolve any vulnerabilities or issues detected in an application or infrastructure
- Analyze source code to mitigate identified weaknesses and vulnerabilities within the system
- Review and validate automated testing results and prioritize actions that resolve issues based on overall risk
- Scan and analyze applications with automated tools, and perform manual testing if necessary
- Reduce risk by analyzing the root cause of issues, their impact, and required corrective actions
- Assist the development and delivery of secure solutions by coordinating with business and technical contacts
- Assist in assess ing risk when making business decisions
- Demonstrate particular consideration for the firm's reputation and safeguarding Citigroup, its clients and assets, by driving compliance with applicable laws, rules and regulations, adhering to Policy, applying sound ethical judgment regarding personal behavior, conduct and business practices, and escalating, managing and reporting control issues with transparency
2 + years' experience or equivalent knowledge and exposure are required with most of the following:
- Assisting in attack surface management
- Leveraging the MITRE ATT&CK Framework
- Helping to conduct Adversary Emulations or Assumed Breach Exercises
- Familiarity with industry Adversary Emulation Frameworks like PTES, CBEST, iCAST , GFMA
- Knowledge of tools and processes used to expose known and undocumented vulnerabilities in various different systems
- Assisting with Purple Team Testing
- Participation in Cyber Tiger Team operations
- Helping with Vulnerability Assessments and Penetration Testing (application and/or infrastructure) and articulating security issues to technical and non-technical audience
- Identifying , researching, validating , and exploiting various different , known, and unknown security vulnerabilities on the server and client side
- Red Team testing tools: Cobalt Strike, Red Team Toolkit, etc.
- Vulnerability Assessment tools: Nessus, Qualys, etc.
- Exploitation frameworks: Metasploit, CANVAS, Core Impact
- Social Engineering campaigns: email phishing, phone calls, SET
- An understanding of OSI model
- Security devices: Firewalls, VPN, AAA systems
- OS Security: Unix/Linux, Windows, OSX
- Understanding of common protocols: HTTP, LDAP, SMTP, DNS
- Web application infrastructure: Application Servers, Web Servers, Databases
- Web development and programming languages: Python, Perl, Ruby, Java, .Net
- Reporting information security vulnerabilities to the business
- Bachelor's degree/University degree or equivalent experience
- Industry-accredited security certifications highly preferred but not required ( e.g. PNPT, OSCP, OSCE, GXPN, GPEN, GCIH, GWAPT, GCFA, or CISSP)
------------------------------------------------------
Job Family Group:
Technology
------------------------------------------------------
Job Family:
Information Security
------------------------------------------------------
Time Type:
Full time
------------------------------------------------------
Citi is an equal opportunity and affirmative action employer.
Qualified applicants will receive consideration without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
Citigroup Inc. and its subsidiaries ("Citi) invite all qualified interested applicants to apply for career opportunities. If you are a person with a disability and need a reasonable accommodation to use our search tools and/or apply for a career opportunity review Accessibility at Citi .
View the " EEO is the Law " poster. View the EEO is the Law Supplement .
View the EEO Policy Statement .
View the Pay Transparency Posting
-
Singapore Citi Full timeAVP - Vulnerability Assessment Analyst (Hybrid) 3 CHANGI BUSINESS PARK CRESCENT CHANGI BUSINESS PARK SINGAPORE Citi Citi is a leading global bank for institutions with cross-border needs, a global provider in wealth management and a U. S. personal bank. The primary focus of this role is to coordinate vulnerability assessment engagements with our...
-
AVP - Vulnerability Assessment Analyst
3 days ago
Singapore Citi Full timeThe primary focus of this role is to coordinate vulnerability assessment engagements with our stakeholders and liaise with our internal and external partners. This role requires someone with strong technical, organizational, and management skills to maintain an active presence throughout the lifecycle of a vulnerability assessment...
-
Cybersecurity Specialist
5 days ago
Singapore Citi Full timeCiti seeks a skilled Cybersecurity Specialist to join our team. As an AVP - Vulnerability Assessment Analyst, you will coordinate vulnerability assessment engagements with stakeholders and liaise with internal and external partners.Responsibilities:Liaise between clients and the testing team to ensure smooth engagement execution.Serve as an application...
-
Singapore Citi Full timeThe primary focus of this role is to coordinate vulnerability assessment engagements with our stake holders and liaise with our Internal and external partners. This role requires someone with strong technical, organizational, and management skills to maintain an active presence throughout the lifecycle of a vulnerability assessment engagement. ...
-
Vulnerability analyst
1 week ago
Singapore Bank Of America Full timeVulnerability Analyst (Attack Surface & Vulnerability Management), Global Information Security Bank of America What would you like the power to do? For you and your family, your business and your community. At Bank of America, our purpose is to help make financial lives better through the power of every connection. At Bank of America, we are guided by a...
-
Singapore APBA TG HUMAN RESOURCE PTE. LTD. Full timeCybersecurity SpecialistAPBA TG Human Resource PTE. LTD. is seeking a highly skilled Cybersecurity Specialist to join our team.We are looking for an experienced professional to conduct regular vulnerability scans and assessments on networks, applications, and systems.Salary: SGD $80,000 - SGD $120,000 per annum, depending on experience.Job Description:As a...
-
Cybersecurity Specialist
5 hours ago
Singapore LANTU EMPLOYMENT AGENCY PTE. LTD. Full timeJob OverviewLantu Employment Agency PTE. LTD. is seeking a highly skilled Cybersecurity Specialist to join our team in Singapore. This full-time role comes with an attractive salary of SGD $120,000 per annum.Key Responsibilities:The successful candidate will be responsible for performing advanced vulnerability assessments on networks, web applications, and...
-
Cybersecurity Expert
3 weeks ago
Singapore Assurity Trusted Solutions Full timeJob SummaryWe are seeking a highly skilled Cybersecurity Expert to join our team as a Vulnerability Assessment and Penetration Tester. In this role, you will be responsible for conducting end-to-end vulnerability assessments and penetration testing on a wide range of systems, networks, and applications.Key ResponsibilitiesConduct thorough source code reviews...
-
Singapore LANTU EMPLOYMENT AGENCY PTE. LTD. Full timeJob OverviewLantu Employment Agency PTE. LTD. is seeking a highly skilled Cybersecurity Expert to join our team as a Network Vulnerability Assessor. This role involves conducting thorough assessments of network vulnerabilities and providing actionable recommendations for improvement.About the RoleWe are looking for an individual with strong knowledge in...
-
Cybersecurity Specialist
5 hours ago
Singapore FLEXXON PTE. LTD. Full timeFLEXXON PTE. LTD. is a leading provider of hardware-based cybersecurity solutions, committed to protecting digital assets against evolving cyber threats.We are seeking a highly skilled Cybersecurity Specialist to join our team, responsible for conducting thorough security assessments to identify vulnerabilities in products and systems.Key...
-
Cybersecurity Vulnerability Manager
23 hours ago
Singapore SAGL CONSULTING PTE. LTD. Full timeAbout the RoleAs a seasoned cybersecurity expert, you will lead the charge in safeguarding our organization and its customers from security threats. Your expertise will be instrumental in enhancing and implementing our global vulnerability management process. This position involves identifying, assessing, and mitigating vulnerabilities across on-premises and...
-
Cybersecurity Expert
7 days ago
Singapore PERCEPT SOLUTIONS PTE. LTD. Full timeJob OverviewWe are seeking a highly skilled Cybersecurity Expert to join our team at Percept Solutions PTE. LTD.About the RoleThe successful candidate will be responsible for analyzing, triaging, and processing security threats to identify potential risk gaps and organizational impact through in-depth threat analysis, including attack vectors and...
-
Vulnerability Management Specialist
4 weeks ago
Singapore SAGL CONSULTING PTE. LTD. Full timeRoles & ResponsibilitiesJob Overview:This role focuses on enhancing and implementing the global vulnerability management process to protect the organization and its customers from security threats. You will support vulnerability management across on-premises and cloud environments, primarily in the APAC and Greater China regions. The position involves...
-
N-Day Vulnerability Researcher
7 days ago
Singapore STAR LABS SG PTE. LTD. Full timeRoles & ResponsibilitiesKey Responsibilities: N-Day Vulnerability Analysis: Investigate and assess N-day vulnerabilities in software, operating systems, and hardware. Review public vulnerability disclosures, security advisories, and exploit databases to identify unpatched vulnerabilities. Exploit Development: Develop and test...
-
Cyber Security Specialist
3 days ago
Singapore PERCEPT SOLUTIONS PTE. LTD. Full timeJob SummaryThis is a technical offensive cyber security role where you will be responsible for analyzing, triaging, and processing security threats to identify potential risk gaps and their corresponding organizational impact. You will work closely with the global Vulnerability Management team to ensure alignment with security goals and enforce the strategy...
-
Vulnerability Management Specialist
3 days ago
Singapore SAGL CONSULTING PTE. LTD. Full time $6,200 - $8,000Job Overview: This role focuses on enhancing and implementing the global vulnerability management process to protect the organization and its customers from security threats. You will support vulnerability management across on-premises and cloud environments, primarily in the APAC and Greater China regions. The position involves identifying, assessing, and...
-
Cyber vulnerability researcher intern
3 weeks ago
Singapore Centre For Strategic Infocomm Technologies Full timeCentre for Strategic Infocomm TechnologiesCSIT is a technical agency in the Ministry of Defence that harnesses cutting-edge digital technologies to meet Singapore’s security needs. Duration: 2-4 Months, 4 Months Internship Type: Undergraduate, Pre-University We use many different software and devices in our everyday life. Unfortunately, many of these...
-
Vulnerability research on mobile devices
1 month ago
Singapore Centre For Strategic Infocomm Technologies Full timeVulnerability Research on Mobile Devices (Project) Centre for Strategic Infocomm Technologies CSIT is a technical agency in the Ministry of Defence that harnesses cutting-edge digital technologies to meet Singapore’s security needs. Duration: 2-4 Months, 4 MonthsInternship Type: Undergraduate, Pre-University Mobile applications and operating systems have...
-
Principal systems engineer
2 weeks ago
Singapore Singapore Power Ltd. Full timeSP Group is a leading utilities group in the Asia Pacific, empowering the future of energy with low-carbon, smart energy solutions for its customers. It owns and operates electricity and gas transmission and distribution businesses in Singapore and Australia, and sustainable energy solutions in Singapore and China. We believe in investing in our people, to...
-
Counsellor for Vulnerable Children
3 days ago
Singapore BOYS' TOWN Full timeAbout Boys' TownBoys' Town is a leading organisation providing residential care and support services for vulnerable children and youth in Singapore.Job DescriptionWe are seeking an experienced Counsellor to join our team at Boys' Town. As a Counsellor, you will be responsible for the case management of residential boys, working closely with other internal...