Penetration Testing Specialist

2 days ago


Singapore U3 INFOTECH PTE. LTD. Full time

Role & Responsibilities Design and perform tests and check cases to determine if infrastructure components, systems and applications meet confidentiality, integrity, authentication, availability, authorisation, and non-repudiation standards. Conduct internal vulnerability assessments and penetration tests on infrastructure components, systems, and applications to identify security gaps and evaluate their exploitability. Analyze findings against established security standards including OWASP Application Security Verification Standard (ASVS), NIST guidelines, and CIS Benchmarks to ensure comprehensive security posture evaluation. Evaluate vulnerability reports from internal tools, vendors, and research sources against compliance frameworks (ISO/IEC 27001, PCI DSS, SOC 2) to determine their relevance and impact on the organization's security and compliance posture. Translate requirements into test plan, write and execute test scripts or codes in line with standards and procedures to determine vulnerability to attacks. Translate security requirements and business objectives into structured test plans and test cases aligned with industry standards such as OWASP, NIST CSF, and CIS Controls. Design and execute security tests including Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and manual penetration testing to identify vulnerabilities to common attacks (injection attacks, authentication bypasses, XSS, etc.). Provide expert guidance to technical teams on effective mitigation and remediation strategies, ensuring recommended fixes align with security best practices and organizational risk tolerance. Participate in organization-wide penetration testing and offensive security programs, documenting findings with clear technical details and severity ratings to support prioritized remediation efforts. Requirements Minimum of 2 years of hands‐on experience in penetration testing, vulnerability assessment, or offensive security with demonstrated ability to translate technical findings into business risk language. Strong understanding of common vulnerabilities, exploit methods, standard mitigation practices (OWASP Top 10), and risk assessment frameworks (CVSS, EPSS) to support risk-based decision-making. Experience in red teaming, attack simulation, offensive security engagements, or comparable vulnerability management frameworks aligned with risk assessment processes. Proficient in conducting root cause analysis for identified vulnerabilities, recommending suitable technical fixes, and monitoring remediation progress to ensure risks are managed within acceptable thresholds. Comfortable analyzing large datasets, vulnerability reports, and risk metrics to identify trends and communicate residual risk exposure to stakeholders. Strong attention to detail with solid analytical and written communication skills, particularly in translating complex technical security findings for non-technical audiences. Relevant certifications such as OSCP, OSCE, GPEN, GWAPT, GXPN, CEH, or equivalent are preferred to validate expertise in offensive security and risk assessment methodologies. Please refer to U3's Privacy Notice for Job Applicants/Seekers at When you apply, you voluntarily consent to the collection, use and disclosure of your personal data for recruitment/employment and related purposes. #J-18808-Ljbffr



  • Singapore Centre for Strategic Infocomm Technologies (CSIT) Full time

    Cybersecurity Penetration Test Specialist Join to apply for the Cybersecurity Penetration Test Specialist role at Centre for Strategic Infocomm Technologies (CSIT) . Job Responsibilities Conduct network penetration testing across various domains such as Enterprise/SOHO networks, cloud/web services, and IoTs. Research and evaluate open-source tools; develop...


  • Singapore SWARMNETICS PTE. LTD. Full time

    **Job Summary**: We are seeking a highly skilled and experienced penetration testing Consultant. In this role, you will be responsible for executing technical security assessments. **Responsibilities**: - Perform technical security assessment engagements for clients including penetration testing, host configuration reviews, secure code reviews, etc -...


  • Singapore Centre for Strategic Infocomm Technologies Full time

    Job Scope Conduct network penetration testing in a wide range of domains such as Enterprise/SOHO networks and systems, clouds/web services, and IoTs Research and evaluate open source tools, and develop scripts (e.g., Python, Powershell) to enable penetration testing Conduct security assessment and develop new conops to exploit the weaknesses of network...


  • Singapore TD Full time

    Information Security Specialist - Penetration Tester Join to apply for the Information Security Specialist - Penetration Tester role at TD Pay Details We're committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related...


  • Singapore Centre for Strategic Infocomm Technologies Full time $80,000 - $120,000 per year

    Job ScopeConduct network penetration testing in a wide range of domains such as Enterprise/SOHO networks and systems, clouds/web services, and IoTsResearch and evaluate open source tools, and develop scripts (e.g., Python, Powershell) to enable penetration testingConduct security assessment and develop new conops to exploit the weaknesses of network security...


  • Singapore Centre for Strategic Infocomm Technologies Full time

    Job Scope Leverage advance techniques to pentest well secured networks/devices (e.g., restricted/closed networks)Develop advance penetration techniques that overcome cyber defence mechanisms Identify key technology trends and lead technical initiatives to advance penetration capabilities Requirements Degree in Infocomm Security, Computer Science,...

  • Penetration Tester

    2 weeks ago


    Singapore SearchElect Full time

    **Penetration Tester**: Are you a skilled and experienced Penetration Tester who loves to challenge yourself and think outside the box? Do you want to join a CREST accredited specialist security firm that offers a variety of exciting projects and opportunities for career growth? If so, read on! **About Our Client**: **About the Penetration Tester Role**: To...


  • Singapore WECHAT INTERNATIONAL PTE. LTD. Full time

    **Responsibilities**: - Analyze requirements and develop a test plan for conducting penetration tests. - Lead the team to achieve security penetration testing goals for various products, including: - Designing and writing test cases based on requirements and scenarios. - Conducting tests and verifying whether the system or product meets security...


  • Singapore Centre for Strategic Infocomm Technologies Full time $77,000 - $1,400,000 per year

    Job ScopeLeverage advance techniques to pentest well secured networks/devices (e.g., restricted/closed networks)Develop advance penetration techniques that overcome cyber defence mechanismsIdentify key technology trends and lead technical initiatives to advance penetration capabilities RequirementsDegree in Infocomm Security, Computer Science,...


  • Singapore ELEVATE Full time

    Location:Singapore Position Category:Information Technology Position Type:Employee Regular **Who are LRQA Nettitude?** At LRQA Nettitude our focus has always been on excellence in cyber security. We have teams that offer world class services in red teaming, penetration testing, threat intelligence, research and development, detection and response,...