
Chief Security Vulnerability Investigator
1 week ago
Cybersecurity Penetration Tester ">
Role Summary
As a Cybersecurity Penetration Tester, you will be responsible for simulating attacks on systems, networks, and applications to identify security flaws and vulnerabilities.
Key Responsibilities
- Conduct thorough vulnerability assessments and penetration testing to identify potential security threats
- Develop and execute customised penetration testing methodologies to test the robustness of our systems and applications
- Provide detailed reports with actionable recommendations to improve our defences and remediate identified vulnerabilities
- Collaborate closely with our IT and security teams to implement patches and improvements
- Stay up-to-date with emerging threats, tools, and techniques in cybersecurity to continuously enhance our security posture
Required Skills & Qualifications
- Demonstrated expertise in network protocols, operating systems (Linux, Windows), and web technologies
- Proficiency in using industry-leading tools such as Metasploit, Burp Suite, Nmap, Nessus, and Wireshark
- Experience in scripting languages (Python, Bash, PowerShell) for automation and efficiency
- Familiarity with compliance standards (e.g., PCI-DSS, ISO 27001, HIPAA)
- Excellent analytical, problem-solving, and report-writing skills
- Certifications such as CEH, OSCP, or CREST are highly valued
- Bachelor's degree in Computer Science, Cybersecurity, or related field (or equivalent experience)
What We Offer
- A dynamic and supportive work environment
- Ongoing training and professional development opportunities
- A competitive salary and benefits package
-
Chief Security Vulnerability Investigator
1 week ago
Singapore beBeeCybersecurity Full time $80,000 - $140,000Cybersecurity Penetration Tester">Role Summary As a Cybersecurity Penetration Tester, you will be responsible for simulating attacks on systems, networks, and applications to identify security flaws and vulnerabilities. Key Responsibilities Conduct thorough vulnerability assessments and penetration testing to identify potential security threats ...
-
Senior Security Engineer, Cloud Security
1 week ago
Singapore Crypto.com Full timeWe are looking for an intermediate level security specialist to join our Global Cybersecurity Services Team. As part of our modern cybersecurity operating model, the role will be engaged in enhancing our security technology stack, building AI driven security automation workflows and contributing to security operations and vulnerability management. We are...
-
Chief Security Officer
6 days ago
Singapore beBeeSecurity Full time $80,000 - $120,000Job Title: Chief Security OfficerThe primary objective of this position is to oversee and manage the organization's security operations, ensuring a safe and secure environment for all stakeholders.Key Responsibilities:Act as the main liaison for security audits, guaranteeing follow-up actions are completed and maintaining engagement with stakeholders and the...
-
Cyber Security Vulnerability Researcher
2 weeks ago
Singapore Centre for Strategic Infocomm Technologies Full timeWe are looking for passionate individuals to be part of our vulnerability research team dedicated to keeping our Windows platform and software safe. In this role, you will be part of a team of vulnerability researchers responsible for working closely with stakeholders to perform security audit on Windows operating systems and relevant software. The audit...
-
Vulnerability Researcher
7 days ago
Singapore Numen Cyber Technology Pte.Ltd Full timeAs a Vulnerability Researcher, you will be working closely with Chief Security Researcher. **Responsibilities**: Your job responsibilities will be: - Develop and enhance processes and tools for the discovery and triage of vulnerabilities. - Develop exploit code for the newest vulnerabilities, such as CVE, N-day vulnerabilities, etc. - Research into new...
-
Windows Security Vulnerability Researcher
2 weeks ago
Singapore beBeeVulnerability Full time $80,000 - $120,000About the RoleWe are seeking passionate individuals to join our team of vulnerability researchers dedicated to safeguarding Windows platforms and software.In this role, you will work closely with stakeholders to perform security audits on Windows operating systems and relevant software.The audit process involves identifying potential security flaws in...
-
Senior Cyber Security Investigator
2 weeks ago
Singapore beBeeCyberForensics Full time $80,000 - $120,000Job Title: Chief Cyber Forensics SpecialistWe are seeking a skilled Cyber Forensics Specialist to join our team. The ideal candidate will have expertise in investigating and analyzing digital evidence to identify cybercrime trends, forensic tools, and cybersecurity practices.Cyber Forensics Specialists conduct digital forensic investigations on computers,...
-
Cloud Security Threat Investigator
4 days ago
Singapore beBeeCybersecurity Full time $80,000 - $120,000Job SummaryCyber Security Vulnerability Researcher needed to investigate threats and assess the impact on cloud and instant messaging services, software, and systems.Key ResponsibilitiesInvestigate security vulnerabilities in cloud and instant messaging services, software, and systems.Conduct research to understand security architecture of these...
-
Chief Vulnerability Management Specialist
1 week ago
Singapore beBeeInformation Full time $90,000 - $120,000Job Title: Senior Information Security AnalystOur organization seeks a highly skilled Senior Information Security Analyst to lead efforts in vulnerability management and ensure the execution of information security directives.The ideal candidate will possess strong analytical skills, advanced proficiency with Microsoft Office, and excellent written and...
-
Cyber Security Vulnerability Researcher
2 weeks ago
Singapore Centre for Strategic Infocomm Technologies Full timeJob Scope Investigate vulnerabilities/threats and assess the impact on mobile devices and apps Conduct research to gain in-depth understanding of Android and iOS architecture (kernel and subsystems) and how these subsystems could be exploited by malware Perform information security assessments through vulnerability research, code audit, black box testing,...