Red team consultant
1 week ago
Bitdefender is acybersecurity leader delivering best-in-class threat prevention, detection, andresponse solutions worldwide. Guardian over millions of consumer,enterprise, and government environments, Bitdefender is one of the industry’smost trusted experts for eliminating threats, protecting privacy, digitalidentity and data, and enabling cyber resilience. With deep investments inresearch and development, Bitdefender Labs discovers hundreds of new threatseach minute and validates billions of threat queries daily. Thecompany has pioneered breakthrough innovations in antimalware, Io Tsecurity, behavioral analytics, and artificial intelligence and its technologyis licensed by more than 180 of the world’s most recognized technology brands. Founded in 2001, Bitdefender has customers in 170+ countries with officesaround the world. For more information, visit We are seeking an experienced and passionate Cybersecurity Red Team Consultant to join Bitdefender's Cyber Operations (Offensive Security) team, collaborating directly with our clients to conduct offensive security assessments. The Red Team Consultant will be responsible for conducting and supporting the sales of red team engagements within Bitdefender worldwide. They will work with a team of skilled professionals dedicated to simulating real-world cyber-attacks to identify weaknesses in clients' security posture. The Red Team Consultant will play a critical role in delivering high-quality services to clients and contributing to the growth of the service and reputation of the firm. The role will be expected to support and work in close partnership with the Sales and Delivery Management team. They will facilitate pre-sales support and ensure the delivery of exceptional value to our clients, positioning Bitdefender as a leader in the security landscape. Key Responsibilities : Leadership : Provide leadership and guidance to the Red Team Consultants, Sales and Delivery, fostering a collaborative and high-performing team culture.Engagement Management : Lead the planning, execution, and reporting of red team engagements, ensuring objectives are met within scope, budget, and timeline constraints.Technical Expertise : Demonstrate advanced knowledge and proficiency in various offensive security techniques, tools, and methodologies. Client Interaction : Interface directly with clients to understand their security objectives, communicate findings, and provide actionable recommendations for improvement. Sales Support : Interface directly with Sales to support on client scoping to understand their security objectives and tailor an impactful and valuable solutions. Team Development : Mentor and develop team members, supporting their growth and skill enhancement in the field of offensive security. Continuous Improvement : Stay abreast of emerging threats, vulnerabilities, and industry best practices, integrating new techniques and tools into red team operations. Collaboration : Collaborate with other teams within the firm, such as Sales, Delivery Management, and Research, to ensure alignment and maximize client value. Quality Assurance : Maintain high standards of quality and professionalism in all deliverables, adhering to the firm's methodologies and standards. Requirements : Experience : Minimum of 4 years of experience in cybersecurity, with at least 3 years specifically focused on red teaming. Education ( one or more of the following ) : Bachelor degree is computer science, information security or any related field CREST Certified Tester - Infrastructure ( CCT INF ) Other supporting certifications such as CRTO, OSEP, CREST CCT App, OSEE, OSCELeadership Skills : Ability and interest in leading and managing teams, with excellent communication, interpersonal, and conflict resolution skills. Communication : Strong communication, writing and interpersonal skills to collaborate with external and internal stakeholders Technical Proficiency : Deep understanding of offensive security principles, techniques (e.g. those in the MITRE ATT&CK), and tools ( such as Cobalt Strike, Burp Suite, Fortify, etc ) with hands-on experience in areas such as penetration testing, exploit development, and social engineering. Good competency in using scripting languages such as, Python, Power Shell, C#, C/C++, Go LangClient Focus : Strong client-facing skills, with the ability to build and maintain relationships, understand client needs, and deliver impactful solutions in a clear manner. Analytical Thinking : Strong analytical and problem-solving skills, with the ability to think creatively and strategically to simulate realistic attack scenarios.Team Player : Collaborative mindset, with the ability to work effectively in cross-functional teams and contribute to a positive work environment whilst training and mentoring others. Ethical Standard : Commitment to ethical hacking principles, with a dedication to upholding client confidentiality and integrity in all engagements. Adaptability : Ability to thrive in a fast-paced, dynamic environment, with a willingness to adapt to changing priorities and challenges. Good To Have : Passion : Demonstrated passion for cybersecurity, evidenced by involvement in security initiatives outside of work, such as public disclosure of vulnerabilities or relevant awards from bug bounty programs. Why Bitdefender : We value technical competency (and development) in our consultants and the quality of work we deliver to our clients. There is an annual training budget allocated for each consultant to take up cybersecurity related courses/certifications. Dedicated research time to ensure you stay on the top of your game for the next client project. Opportunities to learn and perform a variety of security assessments beyond red teaming/adversary simulations such as; cloud security assessments, blockchain security and Io T testing. Opportunities to collaborate with defensive disciplines such as threat hunting are also available. We have an awesome delivery team that will help minimize distractions and allow you, our consultant, to focus your efforts on the assessment. Work with and learn from fellow similar-minded colleagues from countries such as Singapore, Indonesia, Europe, United States and Romania. #J-18808-Ljbffr
-
Red team consultant
3 weeks ago
Singapore 1-800 WATER DAMAGE Of Southeast Michigan Full timeBitdefender is acybersecurity leader delivering best-in-class threat prevention, detection, andresponse solutions worldwide. Guardian over millions of consumer,enterprise, and government environments, Bitdefender is one of the industry’smost trusted experts for eliminating threats, protecting privacy, digitalidentity and data, and enabling cyber...
-
Red Team Consultant
3 days ago
Singapore 1-800 WATER DAMAGE of Southeast Michigan Full timeBitdefender is acybersecurity leader delivering best-in-class threat prevention, detection, andresponse solutions worldwide. Guardian over millions of consumer,enterprise, and government environments, Bitdefender is one of the industry’smost trusted experts for eliminating threats, protecting privacy, digitalidentity and data, and enabling cyber...
-
Cybersecurity consultant team lead
1 month ago
Singapore Horangi Full timeCybersecurity Consultant Team Lead - Red Teaming Horangi is a leading cybersecurity firm in Asia, offering advanced cybersecurity products and services, including consulting. We specialize in equipping businesses with robust security solutions and expert guidance to navigate the digital landscape. About Us: Bitdefender is a leading cybersecurity firm...
-
Cybersecurity consultant team lead
3 weeks ago
Singapore Horangi Full timeCybersecurity Consultant Team Lead - Red TeamingHorangiis a leading cybersecurity firm in Asia, offering advanced cybersecurity products and services, including consulting. We specialize in equipping businesses with robust security solutions and expert guidance to navigate the digital landscape. About Us:Bitdefender is a leading cybersecurity firm dedicated...
-
Cybersecurity consultant team lead
1 month ago
Singapore Horangi Pte. Ltd. Full timeCybersecurity Consultant Team Lead - Red Teaming Bitdefender is a leading cybersecurity firm dedicated to providing cutting-edge solutions to our clients. We support customers with a wide variety of technology and services which include our offensive security service offering, helping organizations identify and mitigate potential cyber threats through...
-
Cybersecurity consultant team lead
3 weeks ago
Singapore Horangi Pte. Ltd. Full timeCybersecurity Consultant Team Lead - Red TeamingBitdefender is a leading cybersecurity firm dedicated to providing cutting-edge solutions to our clients. We support customers with a wide variety of technology and services which include our offensive security service offering, helping organizations identify and mitigate potential cyber threats through...
-
Cybersecurity Consultant Team Lead
2 days ago
Singapore Horangi Pte. Ltd. Full timeCybersecurity Consultant Team Lead - Red Teaming Bitdefender is a leading cybersecurity firm dedicated to providing cutting-edge solutions to our clients. We support customers with a wide variety of technology and services which include our offensive security service offering, helping organizations identify and mitigate potential cyber threats through...
-
Social Work Professional
4 days ago
Singapore SINGAPORE RED CROSS SOCIETY Full timeJob OverviewThe Singapore Red Cross Society is seeking a Social Work Associate to join our team. As a key member of our social work team, you will support the residents and clients at Red Cross Home for the Disabled and Red Cross Home Day Activity Centre.
-
Cyber Security Consultant
2 days ago
Singapore KPMG SERVICES PTE. LTD. Full timeAt KPMG Services Pte. Ltd., we are committed to creating a diverse and inclusive workplace, where our professionals can grow and thrive in their careers. As a Cyber Security Consultant - Red Team Expert, you will be part of a dynamic team that helps clients address their concerns around Confidentiality, Integrity, and Availability of their technology,...
-
Red Team Cyber Security Consultant, Director
7 days ago
Singapore KPMG SERVICES PTE. LTD. Full timeRoles & ResponsibilitiesAt KPMG, your long-term future is every bit as important to us as it is to you. That’s why our aim is to give you experiences that will stay with you for a lifetime. Whether it’s great training and development, working across functional sectors, mobility opportunities or corporate responsibility volunteering activities –...
-
Project Coordinator
7 days ago
Singapore SINGAPORE RED CROSS SOCIETY Full timeRoles & ResponsibilitiesThe Red Cross Youth is a part of the Singapore Red Cross Society that specializes in developing the core values of compassion, professionalism, and passion in its youth volunteers. It was first established in 1952 and in 2024, it has amassed more than 5000 volunteers in Singapore. The Red Cross Youth currently consists of 4 different...
-
Red Team Security Specialist
6 days ago
Singapore UNITED OVERSEAS BANK LIMITED Full timeImmersive Red Team ExperienceThis exceptional opportunity is for a skilled Red Teamer or experienced penetration tester to advance their skills, participating in a forward-looking red team at a prominent regional bank.The successful Red Team member will build and deliver comprehensive red team operations, sophisticated purple teaming exercises, pentests of...
-
Red team cyber security consultant, director
4 weeks ago
Singapore Jobscentral Full timeAt KPMG, your long-term future is every bit as important to us as it is to you. That's why our aim is to give you experiences that will stay with you for a lifetime. Whether it's great training and development, working across functional sectors, mobility opportunities or corporate responsibility volunteering activities - you'll gain a wealth of...
-
VP, Red Team Engineer
4 weeks ago
Singapore UNITED OVERSEAS BANK LIMITED Full timeRoles & ResponsibilitiesThis is an excellent opportunity for a Red Teamer or an experienced penetration tester looking to advance their skills, to participate in a forward looking red team at a prominent regional bank.The successful Red Team member will help to build and deliver red team operations, purple teaming exercises, pentests of the latest security...
-
Red Team Cyber Security Consultant, Director
2 weeks ago
Singapore Kpmg Services Pte. Ltd. Full timeAt KPMG, your long-term future is every bit as important tous as it is to you. That's why our aim is to give you experiencesthat will stay with you for a lifetime. Whether it's great trainingand development, working across functional sectors, mobilityopportunities or corporate responsibility volunteering activities -you'll gain a wealth of experiences on...
-
Cyber security consultant
1 week ago
Singapore Wizlynx PTE LTD Full timeAbout us At wizlynx group, we're on a mission to fortify the digital defense of our clients by staying one step ahead of cyber threats. As a Red Team Specialist, you'll play a pivotal role in our cybersecurity team, focusing on emulating threat actors to assess and enhance the security of enterprise networks. Your mission: to penetrate, identify...
-
Cyber security consultant
3 weeks ago
Singapore Wizlynx PTE LTD Full timeAbout usAt wizlynx group, we're on a mission to fortify the digital defense of our clients by staying one step ahead of cyber threats. As a Red Team Specialist, you'll play a pivotal role in our cybersecurity team, focusing on emulating threat actors to assess and enhance the security of enterprise networks. Your mission: to penetrate, identify...
-
CYBER SECURITY CONSULTANT
5 days ago
Singapore Wizlynx PTE LTD Full timeAbout us At wizlynx group, we're on a mission to fortify the digital defense of our clients by staying one step ahead of cyber threats. As a Red Team Specialist, you'll play a pivotal role in our cybersecurity team, focusing on emulating threat actors to assess and enhance the security of enterprise networks. Your mission: to penetrate, identify...
-
Singapore RED HAT ASIA PACIFIC PTE LTD Full timeRED HAT ASIA PACIFIC PTE LTD is looking for a seasoned Cloud Architecture Expert to join our team in Singapore. This role offers an exciting opportunity to leverage your expertise in designing and implementing cloud-native technologies to drive business growth and innovation.About the Role:Serve as a subject matter expert to conduct design workshops, working...
-
Senior Middleware Consultant
7 days ago
Singapore RED HAT ASIA PACIFIC PTE LTD Full timeRoles & Responsibilitieshe Red Hat Consulting team is looking for a Consultant to join us in Singapore. In this role, you will lead onsite-delivery and implement Red Hat technology that brings long-term freedom, flexibility, choice, and exceptional performance to our customers. You’ll gain an understanding of customer infrastructures and business needs and...