Cyber Security Consultant: Emulation Expert

1 week ago


Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

We are seeking a highly skilled Cyber Security Consultant to join our team at Ensign Infosecurity (Cybersecurity) PTE. LTD. This is an excellent opportunity for a seasoned professional to lead and mentor a team of consultants on effective technical communication of vulnerabilities and remediation recommendations to clients.

About the Role

The ideal candidate will have at least 4-6 years of consulting experience and be proficient with security testing tools such as Nessus, Burp Suite, Frida, dex2jar, etc. They will also possess relevant cybersecurity certifications or accredited experience from CTF and Bug Bounties.

Key Responsibilities
  • Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology.
  • Develop internal VAPT and red team capabilities through scripting, automation, and hands-on research into the latest exploitation tactics, techniques, and procedures (TTPs) of various threat actors.
  • Lead and mentor a team of consultants on effective technical communication of vulnerabilities and remediation recommendations to clients.
  • Organize and participate in Capture-The-Flag (CTF) events both internally and externally.
Requirements
  • Familiarity with cyber security principles (e.g. networking, web development, vulnerability classes) and industry best practices (e.g. OWASP Top 10, MITRE ATT&CK Framework)
  • Experienced in consulting, including internal and client facing experiences
  • Ability to independently lead a project and communicate with clients
  • Familiar with programming/scripting languages such as .NET, Python, Bash and PowerShell, etc.
  • Possess relevant cybersecurity certifications or accredited experience from CTF and Bug Bounties
  • Ability to travel overseas when required
Salary Estimate

We estimate the salary for this role to be around $120,000 - $180,000 per annum, depending on experience and qualifications.


  • Cloud Security Expert

    3 weeks ago


    Singapore Horangi Cyber Security Full time

    Job DescriptionWe are seeking a skilled Cloud Security Expert to join our team at Horangi Cyber Security. As a key member of our organization, you will play a pivotal role in building out one of our product areas on the Warden Cloud Security platform.Key Responsibilities:Drive the strategy and direction of a product area.Owning the planning, roadmap, and...


  • Singapore Ensign InfoSecurity Full time

    Cyber Security Consultant for Threat EmulationEnsign InfoSecurity is seeking a highly skilled Cyber Security Consultant to join our team. As a leading provider of cybersecurity services, we're committed to delivering top-notch solutions that protect our clients' digital assets.About the RoleThis exciting opportunity will see you working closely with our...


  • Singapore SYGNIA PTE. LTD. Full time

    Sygnia is the foremost global cyber readiness and response team, applying creative approaches and battle-tested solutions to help organizations beat attackers and stay secure. With a team of deep digital combat, leading-edge, purpose-built technology, and enterprise security specialists, it enables companies to proactively build cyber resilience and defeat...


  • Singapore Sygnia, Inc. Full time

    Sygnia is the foremost global cyber readiness and response team, applying creative approaches and battle-tested solutions to help organizations beat attackers and stay secure. With a team of deep digital combat, leading-edge, purpose-built technology, and enterprise security specialists, it enables companies to proactively build cyber resilience and defeat...


  • Singapore Sygnia Full time

    Sygnia is the foremost global cyber readiness and response team, applying creative approaches and battle-tested solutions to help organizations beat attackers and stay secure. With a team of deep digital combat, leading-edge, purpose-built technology, and enterprise security specialists, it enables companies to proactively build cyber resilience and defeat...


  • Singapore Infosys Singapore & Australia Full time

    About the RoleWe are seeking a seasoned Cyber Security expert to join our team in Singapore and Australia. As a Cyber Security consultant, you will work closely with our clients to understand their cyber security challenges and develop practical recommendations to mitigate risks.The ideal candidate will have a strong background in cyber security, with a...


  • Singapore Sygnia, Inc. Full time

    Sygnia is the foremost global cyber readiness and response team, applying creative approaches and battle-tested solutions to help organizations beat attackers and stay secure. With a team of deep digital combat, leading-edge, purpose-built technology, and enterprise security specialists, it enables companies to proactively build cyber resilience and defeat...


  • Singapore Sygnia Full time

    Sygnia is the foremost global cyber readiness and response team, applying creative approaches and battle-tested solutions to help organizations beat attackers and stay secure. With a team of deep digital combat, leading-edge, purpose-built technology, and enterprise security specialists, it enables companies to proactively build cyber resilience and defeat...


  • Singapore Horangi Cyber Security Full time

    HORANGI CYBER SECURITYCybersecurity Consultant Job SummaryWe are seeking a highly skilled and experienced Cybersecurity Consultant to join our team. The successful candidate will work in our Cyber Operations (Offensive) team, performing offensive security assessments for our clients.Key Responsibilities:Conduct penetration testing of web and mobile...


  • Singapore SYGNIA PTE. LTD. Full time

    Roles & ResponsibilitiesSygnia is the foremost global cyber readiness and response team, applying creative approaches and battle-tested solutions to help organizations beat attackers and stay secure. With a team of deep digital combat, leading- edge, purpose-built technology, and enterprise security specialists, it enables companies to proactively build...


  • Singapore SYGNIA PTE. LTD. Full time

    Sygnia is the foremost global cyber readiness and response team, applying creative approaches and battle-tested solutions to help organizations beat attackers and stay secure. With a team of deep digital combat, leading-edge, purpose-built technology, and enterprise security specialists, it enables companies to proactively build cyber resilience and defeat...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    About the RoleENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. is seeking a highly skilled Senior Cybersecurity Consultant to join our team in Singapore. As an Advanced Threat Emulation Expert, you will be responsible for performing vulnerability assessments, penetration testing, and red teaming on various technologies.Key ResponsibilitiesConduct thorough...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. is seeking a seasoned Cybersecurity Consultant to join our team in advancing threat emulation and mitigation strategies.About the RoleWe are looking for a skilled professional with expertise in conducting vulnerability assessments, penetration testing, and red teaming across various technologies including...


  • Singapore Wizlynx Group Full time

    About Wizlynx GroupWe're a cybersecurity firm dedicated to protecting our clients' digital assets. As a Red Team Specialist, you'll play a critical role in our team, focusing on emulating threat actors to assess and enhance the security of enterprise networks.Key ResponsibilitiesEmulate threat actor tactics, techniques, and procedures to assess the security...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    About Ensign InfosecurityAt Ensign Infosecurity, we deliver comprehensive cyber security solutions to protect our clients' assets and interests.


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties and Responsibilities Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology. Develop internal VAPT and red team capabilities through scripting, automation,...


  • Singapore Wizlynx PTE LTD Full time

    About us At wizlynx group, we're on a mission to fortify the digital defense of our clients by staying one step ahead of cyber threats. As a Red Team Specialist, you'll play a pivotal role in our cybersecurity team, focusing on emulating threat actors to assess and enhance the security of enterprise networks. Your mission: to penetrate, identify...


  • Singapore Secur Solutions Group Full time

    Duties and Responsibilities Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology. Develop internal VAPT and red team capabilities through scripting, automation, and hands-on research...


  • Singapore WAVESTONE SINGAPORE PTE. LTD. Full time

    Transformative Cybersecurity ExpertiseWe are seeking a skilled Cyber Security Expert to join our dynamic team at Wavestone Singapore Pte. Ltd.About the RoleThis is an exceptional opportunity for a motivated and detail-oriented professional to deliver cutting-edge cybersecurity solutions across various industries. As a Cyber Security Expert, you will work...


  • Singapore KPMG SERVICES PTE. LTD. Full time

    At KPMG Services Pte. Ltd., we are committed to creating a diverse and inclusive workplace, where our professionals can grow and thrive in their careers. As a Cyber Security Consultant - Red Team Expert, you will be part of a dynamic team that helps clients address their concerns around Confidentiality, Integrity, and Availability of their technology,...