Cyber Security Consultant

23 hours ago


Singapur, Singapore Wizlynx Group Full time

About Wizlynx Group

We're a cybersecurity company dedicated to protecting our clients' digital assets. As a Red Team Specialist, you'll play a crucial role in our team, focusing on simulating cyber threats to assess and enhance the security of enterprise networks.

Key Responsibilities

Client Engagements:

  • Emulate threat actor tactics, techniques, and procedures to assess the security posture of client networks.
  • Execute red teaming exercises, striving to achieve defined objectives, such as gaining domain admin privileges, accessing sensitive information, or simulating ransomware attacks.
  • Stay updated on current threat actor groups, their tactics, and tools to replicate them effectively during client engagements.
  • Demonstrate exceptional technical expertise and adaptability in assimilating new knowledge.
  • Utilize your deep understanding of complex information systems and industry trends to identify vulnerabilities and communicate findings to the engagement team and client management through written reports and verbal presentations.

People Development:

  • Contribute to people-related initiatives, including coaching, recruiting, training, and staff retention.
  • Foster a culture of continuous learning by maintaining an educational program to develop your personal skills and those of your team.
  • Adhere to workplace policies and procedures, setting a positive example for your colleagues.

Qualifications and Attributes

Desired Qualifications Include:

  • A bachelor or master's degree in Information Systems, Computer Science, Engineering, or related fields.
  • 3+ years of recent experience in offensive security, including internal and external penetration testing, Red Teaming, and social engineering.
  • Possession of certifications such as OSEP, GXPN, CRTO, etc.
  • Proven ability to work independently or within large, complex projects delivering offensive cyber security services.
  • Proficiency in developing, extending, or modifying exploits and offensive security tools, as well as operational experience in exploitation, lateral movement, and persistence on Windows and Linux systems.
  • Experience bypassing preventative and detective endpoint and network security controls, using C2 frameworks like Cobalt Strike and Metasploit, and leveraging common offensive security tools (e.g., nmap, CrackMapExec, Impacket, Responder, etc.).
  • Strong OSINT collection and organization skills, both manual and automated.
  • In-depth knowledge of modern offensive security tools and frameworks, including Bloodhound, nmap, and Impacket.
  • Familiarity with the Cyber Kill Chain and the MITRE ATT&CK Framework.
  • Coding skills, in any of the following languages: C#, Python, C++, Go, PowerShell, ASP.NET.
  • Excellent knowledge of local Red & Purple Teaming frameworks and guidelines such as iCAST, TIBER-EU, ABS' Red Team Guidelines, etc.
  • Advanced understanding of Windows and Unix operating systems internals.
  • Exceptional interpersonal, written, verbal, communication, and presentation skills.
  • Proven experience in conducting penetration tests and red team assessments.
  • Strong analytical skills and proficiency in data analytics methods.
  • Demonstrated leadership abilities.

Language Skills:

  • Excellent communication skills in English (written and spoken), other languages such as Mandarin is an advantage.


  • Singapur, Singapore Horangi Cyber Security Full time

    About Horangi Cyber SecurityWe are seeking a dynamic Product Manager to play a pivotal role in defining the product vision for Horangi's Warden Cloud Security platform. This position is ideal for individuals who thrive on solving complex challenges and have a keen interest in the cyber security landscape.Key Responsibilities:Formulating product strategy and...


  • Singapur, Singapore Horangi Cyber Security Full time

    About Horangi Cyber SecurityWe are seeking a dynamic Product Manager to play a pivotal role in defining the product vision for Horangi's Warden Cloud Security platform. This position is ideal for individuals who thrive on solving complex challenges and have a keen interest in the field of cyber security.Key Responsibilities:Formulating product strategy and...


  • Singapur, Singapore Horangi Cyber Security Full time

    About Horangi Cyber SecurityWe are seeking a dynamic Product Manager to play a pivotal role in defining the future of Horangi's Warden Cloud Security platform. This position is ideal for individuals who are adept at problem-solving and possess a strong interest in the field of cyber security.Key Responsibilities:Formulating product vision and strategic...


  • Singapur, Singapore Horangi Cyber Security Full time

    The Cybersecurity Consultant will work in Horangi’s Cyber Operations (Offensive) team, and works directly with Horangi’s customers to perform offensive security assessments. Members of the Cyber Operations (Offensive) team are generally familiar with most aspects of cyber security but specialize in penetration testing of web and mobile applications and...


  • Singapur, Singapore Horangi Cyber Security Full time

    About the RoleHorangi Cyber Security is seeking a talented Product Manager to play a pivotal role in building out one of the product areas on our Warden Cloud Security platform.Key ResponsibilitiesProduct Strategy and Direction: Drive the strategy and direction of a product area, aligning with the company's overall vision and goals.Product Planning and...


  • Singapur, Singapore KPMG - Singapore Full time

    About the RoleWe are seeking a highly skilled Cyber Security Consultant to join our team at KPMG - Singapore. As a Senior Associate/Assistant Manager, you will play a key role in assisting clients to address their concerns around Confidentiality, Integrity, and Availability of their technology, business systems, and information assets.Key...


  • Singapur, Singapore LRQA Full time

    About the Role:We are seeking a highly skilled Cyber Security Consultant to join our team at LRQA Nettitude. As a Cyber Incident Response Consultant, you will play a critical role in delivering incident response engagements and professional services to our customers.Key Responsibilities:Conduct analysis and investigation of cyber security events across...


  • Singapur, Singapore Sia Partners Full time

    Job Overview The Cyber Security and Tech Risk Consultant/Senior Consultant/Manager is responsible for conducting Cyber and IT Risk evaluations, providing strategic recommendations, and implementing measures to detect and mitigate cyber threats. This role involves thorough research and assessment of technical and all-source intelligence, particularly...


  • Singapur, Singapore Sia Partners Full time

    Job Overview The Cyber Security and Tech Risk Consultant/Senior Consultant/Manager is responsible for conducting Cyber and IT Risk evaluations, providing strategic recommendations, and implementing measures to identify and mitigate cyber threats. This role involves thorough research and assessment of technical and all-source intelligence, with a focus...

  • Product Manager

    4 months ago


    Singapur, Singapore Horangi Cyber Security Full time

    Horangi empowers companies to Innovate Without Fear, making cyber security accessible and business-relevant for organisations of any maturity level. We are looking for a talented Product Manager to play a pivotal role in building out one of the product areas on Horangi’s Warden Cloud Security platform. Independent and constantly curious, you thrive on...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !ResponsibilitiesManaging and leading a team of engineers for presales and project deliveriesSupporting pre-sales engagement for projects relating to Advanced AnalyticsResponsible for ensuring projects are delivered in a timely mannerResponsible for supporting presales activities in relation to developing solution design, bill of materials...


  • Singapur, Singapore StarHub Full time

    Job Description The Cyber Security Consultant is our technical expert in Cyber Security related technology, practice and services. The candidate will work with the Sales Team to jointly engage, assesses requirements, design and recommend solutions for our customers in response to their requirements. The candidate will also be tasked to validate...


  • Singapur, Singapore Singtel Full time

    NCS is a leading technology services firm that operates across the Asia Pacific region in over 20 cities, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse workforce...


  • Singapur, Singapore AIA Full time

    About the RoleYou will be responsible for the overall Cyber Security Operations, including Identity and Access Management, Endpoint Detection and Response, and Data Loss Prevention, as well as security posture and governance of AIA Singapore and local/group security projects deliverables.Key ResponsibilitiesAssess identified vulnerabilities and study and...


  • Singapur, Singapore Infosys Singapore & Australia Full time

    Where Innovation meets Excellence. Be a part of a globally renowned management consulting firm that is on the front line of industry disruption. We are a mid-size player with an entrepreneurial spirit that works with a market-leading brand in every sector, while our parent organization Infosys is a top-5 powerhouse IT brand that is outperforming the market...

  • Financial Analyst

    5 days ago


    Singapur, Singapore Horangi Cyber Security Full time

    Job DescriptionAbout the RoleWe are seeking a highly skilled and experienced Financial Operations Specialist to join our team at Horangi Cyber Security. As a key member of our finance team, you will be responsible for managing all aspects of our Accounts Receivable (AR) function, ensuring timely and accurate financial reporting, and providing critical...


  • Singapur, Singapore Singapore Airlines Full time

    Job OverviewAs a key member of the Group Information Security Team, you will be tasked with the initiation, implementation, and ongoing management of security products and solutions that bolster enterprise security. Primary Responsibilities: Act as the subject matter expert (SME) for the security systems managed by the Information Security Team.Maximize the...


  • Singapur, Singapore Singapore Airlines Full time

    Job OverviewAs a key member of the Group Information Security Team, you will play a crucial role in the initiation, implementation, and maintenance of security products and solutions that bolster enterprise security. Primary Responsibilities: Act as the subject matter expert (SME) for the security systems managed by the Information Security Team. Maximize...


  • Singapur, Singapore Singapore Airlines Full time

    Job OverviewAs a vital member of the Group Information Security Team, you will play a key role in initiating, implementing, and maintaining security solutions that bolster enterprise security. Primary Responsibilities: Act as the subject matter expert (SME) for the security systems managed by the Information Security Team.Maximize the utilization of security...


  • Singapur, Singapore Singtel Full time

    NCS is a leading technology services firm that operates across the Asia Pacific region in over 20 cities, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse workforce...