Senior consultant, cyber adversarial emulation
2 days ago
Duties and Responsibilities Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology. Develop internal VAPT and red team capabilities through scripting, automation, and hands-on research into the latest exploitation tactics, techniques, and procedures (TTPs) of various threat actors. Lead and mentor a team of consultants on effective technical communication of vulnerabilities and remediation recommendations to clients. Organize and participate in Capture-The-Flag (CTF) events both internally and externally. Requirements Familiarity with cyber security principles (e.g. networking, web development, vulnerability classes) and industry best practices (e.g. OWASP Top 10, MITRE ATT&CK Framework) Experienced in consulting, including internal and client facing experiences Ability to independently lead a project and communicate with clients Familiar with programming/scripting languages such as. NET, Python, Bash and Power Shell, etc. Possess relevant cybersecurity certifications or accredited experience from CTF and Bug Bounties Ability to travel overseas when required Preferred Qualifications/Skills At least 7-10 years of consulting experience Proficient with security testing tools such as Nessus, Burp Suite, Frida, dex2jar, etc. Offensive Cyber Security Certifications (e.g. OSCP, CRT preferred) Mobile Application Development / Security Testing Red Teaming Tools such as Cobalt Strike, Go Phish, Sliver, Brute Ratel, etc. Source Code Review using automated scanners such as Checkmarx Reverse Engineering / Malware Development Static and Dynamic Analysis Experience in various security testing environments such as with the use of jumphosts, VPN, testing over GCC AWS/Azure, onsite/remote environments, etc. A self-motivated learner who is keen to develop and lead a team to be able to deliver professional services and grow local capabilities #J-18808-Ljbffr
-
Singapore Citi Full timeCiti seeks a skilled Cybersecurity Specialist to lead our Adversary Emulation and Vulnerability Management efforts.Job Summary:The successful candidate will have 7+ years of relevant experience, with a proven track record in adversary emulation, regulatory red team testing, and extensive offensive security experience. They will be responsible for designing...
-
Consultant, Cyber Adversarial Emulation
3 months ago
Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full timeRoles & ResponsibilitiesDuties and Responsibilities Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology. Develop internal VAPT and red team capabilities through scripting, automation,...
-
Consultant, cyber adversarial emulation
2 days ago
Singapore Secur Solutions Group Full timeDuties and Responsibilities Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology. Develop internal VAPT and red team capabilities through scripting, automation, and hands-on research...
-
Senior Consultant, Cyber Adversarial Emulation
3 months ago
Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full timeRoles & ResponsibilitiesDuties and Responsibilities Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology. Develop internal VAPT and red team capabilities through scripting, automation,...
-
Red Team Function Lead
2 days ago
Singapore Citi Full timeDuties include being the functional lead for the Adversary Emulation program within Citi’s Red Team. Functional leads develop, design, and execute services within the Red Team as well as work and help other members perform offensive security services. The successful candidate will have verifiable experience in adversary emulation (Red Team), regulatory red...
-
Cybersecurity Consultant for Threat Emulation
3 weeks ago
Singapore Ensign InfoSecurity Full timeCyber Security Consultant for Threat EmulationEnsign InfoSecurity is seeking a highly skilled Cyber Security Consultant to join our team. As a leading provider of cybersecurity services, we're committed to delivering top-notch solutions that protect our clients' digital assets.About the RoleThis exciting opportunity will see you working closely with our...
-
Cybersecurity Consultant Position
3 weeks ago
Singapore Horangi Cyber Security Full timeHORANGI CYBER SECURITYCybersecurity Consultant Job SummaryWe are seeking a highly skilled and experienced Cybersecurity Consultant to join our team. The successful candidate will work in our Cyber Operations (Offensive) team, performing offensive security assessments for our clients.Key Responsibilities:Conduct penetration testing of web and mobile...
-
Senior consultant
2 weeks ago
Singapore Singpass Full timeWhat the role is: We are seeking an experienced Data Scientist to join our cybersecurity team. This role requires a strong background in data science, machine learning, and cybersecurity, with expertise in ETL processes and/or adversarial machine learning. The successful candidate will lead a small team to promulgate technical guidance, develop...
-
Cyber Security Consultant
3 weeks ago
Singapore Wizlynx Group Full timeKey RoleAs a Cyber Security Consultant, you will play a vital role in ensuring Wizlynx Group's customers remain ahead of adversaries by executing penetration tests and identifying vulnerabilities in network devices, servers, web and mobile apps, and other information systems.You will have the opportunity to leverage your technical expertise and...
-
Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full timeENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. is seeking a seasoned Cybersecurity Consultant to join our team in advancing threat emulation and mitigation strategies.About the RoleWe are looking for a skilled professional with expertise in conducting vulnerability assessments, penetration testing, and red teaming across various technologies including...
-
Senior Cybersecurity Consultant
4 days ago
Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full timeAbout the RoleENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. is seeking a highly skilled Senior Cybersecurity Consultant to join our team in Singapore. As an Advanced Threat Emulation Expert, you will be responsible for performing vulnerability assessments, penetration testing, and red teaming on various technologies.Key ResponsibilitiesConduct thorough...
-
Cyber Security Consultant: Emulation Expert
1 week ago
Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full timeWe are seeking a highly skilled Cyber Security Consultant to join our team at Ensign Infosecurity (Cybersecurity) PTE. LTD. This is an excellent opportunity for a seasoned professional to lead and mentor a team of consultants on effective technical communication of vulnerabilities and remediation recommendations to clients.About the RoleThe ideal candidate...
-
Cyber Threat Intelligence Analyst
4 months ago
Singapore UBS Full timeYour role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We're looking for a Cyber Threat Intelligence Analyst to: • proactively monitor and analyze the cyber threat landscape to assess risk and applicability to the...
-
Cyber Security Consultant, Technical Leader
6 days ago
Singapore KPMG SERVICES PTE. LTD. Full timeAbout the RoleWe are seeking an experienced Cyber Security Consultant to lead our Red Team activities and drive enchantments of our services, processes, knowledge and skills. The ideal candidate will have a strong background in ethical hacking and red teaming, with excellent communication and leadership skills.Key Responsibilities:Cyber Threat AnalysisRed...
-
Cyber Security Consultant
3 weeks ago
Singapore Aon Full timeCyber Security ExpertiseAon is in the business of better decisions, and our Cyber Solutions team is at the forefront of shaping those decisions.As a Director of Cyber Solutions and Risk Management, you will be responsible for delivering and overseeing the delivery of technical security testing projects, including penetration testing, vulnerability...
-
Cyber Security Consultant
1 month ago
Singapore Wizlynx Group Full timeAbout Wizlynx GroupWe're a cybersecurity firm dedicated to protecting our clients' digital assets. As a Red Team Specialist, you'll play a critical role in our team, focusing on emulating threat actors to assess and enhance the security of enterprise networks.Key ResponsibilitiesEmulate threat actor tactics, techniques, and procedures to assess the security...
-
Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full timeAbout Ensign InfosecurityAt Ensign Infosecurity, we deliver comprehensive cyber security solutions to protect our clients' assets and interests.
-
Cybersecurity Expert
2 days ago
Singapore Citi Full timeAbout the RoleCiti is seeking a highly skilled Cybersecurity Expert to join its team as an Advanced Threat Analyst. This role will be part of Citi's Red Team, responsible for conducting intelligence-led Red Team Testing and Penetration Testing.The ideal candidate will have experience in advanced threat analysis, vulnerability assessment, and penetration...
-
Consulting director
1 month ago
Singapore Cyber Crime Full timePalo Alto Networks Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud... At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner...
-
Consulting director
3 weeks ago
Singapore Cyber Crime Full timePalo Alto NetworksImplement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud... At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of...