Consultant, Cyber Adversarial Emulation
1 week ago
**Duties and Responsibilities**
- Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology.
- Develop internal VAPT and red team capabilities through scripting, automation, and hands-on research into the latest exploitation tactics, techniques, and procedures (TTPs) of various threat actors.
- Lead and mentor a team of consultants on effective technical communication of vulnerabilities and remediation recommendations to clients.
- Organize and participate in Capture-The-Flag (CTF) events both internally and externally.
**Requirements**:
- Familiarity with cyber security principles (e.g. networking, web development, vulnerability classes) and industry best practices (e.g. OWASP Top 10, MITRE ATT&CK Framework)
- Experienced in consulting, including internal and client facing experiences
- Ability to independently lead a project and communicate with clients
- Familiar with programming/scripting languages such as.NET, Python, Bash and PowerShell, etc.
- Possess relevant cybersecurity certifications or accredited experience from CTF and Bug Bounties
- Ability to travel overseas when required
**Preferred Qualifications/Skills**
- At least 4- 6 years of consulting experience
- Proficient with security testing tools such as Nessus, Burp Suite, Frida, dex2jar, etc.
- Offensive Cyber Security Certifications (e.g. OSCP, CRT preferred)
- Mobile Application Development / Security Testing
- Red Teaming Tools such as Cobalt Strike, GoPhish, Sliver, Brute Ratel, etc.
- Source Code Review using automated scanners such as Checkmarx
- Reverse Engineering / Malware Development
- Static and Dynamic Analysis
- Experience in various security testing environments such as with the use of jumphosts, VPN, testing over GCC AWS/Azure, onsite/remote environments, etc.
-
Consultant, Cyber Adversarial Emulation
2 days ago
Singapore Ensign InfoSecurity Full timeEnsign is hiring ! Consultant, Cyber Adversarial Emulation **Responsibilities**: - Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology. - Develop internal VAPT and red team...
-
Consultant, Cyber Adversarial Emulation
7 days ago
Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time**Responsibilities**: - Outside of wearing the Blackhat, you should be capable of communicating and advising the customer in layman as well as technical terms. You will get first-hand experience in understanding and executing the entire pentesting project from end-to-end. **Requirements**: - Familiar with cyber security principles, policies, and industry...
-
Cyber Adversarial Emulation
1 week ago
Singapore Ensign InfoSecurity Full timeEnsign is hiring ! **Responsibilities**: - Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology. - Participate in Capture-The-Flag (CTF) events both internally and...
-
Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time**Duties and Responsibilities** - Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology. - Develop internal VAPT and red team capabilities through scripting, automation, and hands-on...
-
Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time**Duties and Responsibilities** - Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology. - Develop internal VAPT and red team capabilities through scripting, automation, and hands-on...
-
Intern, Cyber Adversarial Emulation
14 hours ago
Singapore Ensign InfoSecurity Full timeEnsign is hiring ! **Responsibilities**: - Outside of wearing the Blackhat, you should be capable of communicating and advising the customer in layman as well as technical terms. You will get first-hand experience in understanding and executing the entire pentesting project from end-to-end. **Requirements**: - Familiar with cyber security principles,...
-
Red Team Lead
7 days ago
Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full timeTransform your passion for cybersecurity into adversarial emulation where you get to emulate the Tactics, Techniques, and Procedures (TTP) of Espionage Motivated Adversaries. Your role involves innovating new or existing tools to minimise IOC generated during an engagement where you could also be deployed as the operator allowing you to parlay your skills...
-
Singapore Citi Full timeJob Description:Citi is seeking a highly skilled Cybersecurity Vulnerability Assessment Expert to join our team. In this role, you will participate in Adversary Emulation programs by emulating cyber and criminal threat actors targeting Citi.Key Responsibilities:Support Citi's Red, Blue, and Purple Teams during offensive security assessment operationsPresent...
-
Deputy/assistant Director
1 week ago
Singapore MAS Monetary Authority of Singapore Full time[What the role is] The Monetary Authority of Singapore (MAS) is Singapore’s central bank and integrated financial regulator. As central bank, MAS promotes sustained, non-inflationary economic growth through the conduct of monetary policy and close macroeconomic surveillance and analysis. It manages Singapore’s exchange rate, official foreign reserves,...
-
Cyber Security Engineer
2 days ago
Singapore LINKTRIX CONSULTANTS PTE. LTD. Full timeRoles & ResponsibilitiesCyber Security Engineer We are seeking a SOC, Threat Hunting & (IR) Expert with deep expertise in playbook development, validation, and automation to contribute to the development of a next-generation cybersecurity product. This role requires a hands-on security professional who can bridge SOC operations, threat intelligence, and...
-
Cybersecurity Threat Emulator
4 days ago
Singapore BYTEDANCE PTE. LTD. Full timeAbout Us[ByteDance PTE. LTD.] is a technology company that builds innovative products and services to empower creators. Our mission is to inspire creativity and enrich life by providing a platform for people to connect, consume, and create content.We are committed to building a diverse and inclusive workplace where employees can grow and thrive. At...
-
Cyber Threat Intelligence Analyst
1 week ago
Singapore TECHCOM SOLUTIONS (SINGAPORE) PTE. LTD. Full time**We’re looking for a curious and motivated individual to join as a Cyber Threat Intelligence (CTI) Analyst. As part of the CTI team, you will**: - Contribute to the production of tactical, operational and/or strategic cyber threat intelligence assessments. - Learn the fundamentals of intelligence operations and how they support the firm’s cyber defense...
-
Red Team Senior Analyst
24 hours ago
Singapore Citi Full timeThe Role: The Vulnerability Assessments Senior Analyst - Red Team, VP will participate in the Adversary Emulation program by emulating cyber and criminal threat actors targeting Citi. The candidate will conduct Intelligence-led Red Team Testing and Penetration Testing targeting people, process, and technology. The candidate may also conduct regulatory...
-
25848915 Red Team Senior Analyst
13 hours ago
Singapore CITIBANK N.A. Full timeRoles & ResponsibilitiesThe Vulnerability Assessments Senior Analyst - Red Team, VP will participate in the Adversary Emulation program by emulating cyber and criminal threat actors targeting Citi. The candidate will conduct Intelligence-led Red Team Testing and Penetration Testing targeting people, process, and technology. The candidate may also conduct...
-
Vulnerability Assessments Analyst
1 week ago
Singapore Citi Full time**The Role**: **Responsibilities**: - Support Citi’s Red, Blue, and Purple Teams during the execution of offensive security assessment operations - Participate in advanced exploitation operations against a large global enterprise, including Red and Purple Team operations - Identify opportunities to automate and standardize information security controls...
-
Cyber Reinsurance
1 week ago
Singapore Munich Re Full time**Cyber Reinsurance - Cyber Consultant**:Career Level 3 **Location**Singapore, Singapore Munich Re is one of the world’s leading providers of reinsurance, primary insurance, and insurance-related risk solutions. Established in 1975, our Singapore office is dedicated to supporting our growth in Singapore and serving as a regional hub and centre of...
-
Cyber Security Consultant
5 days ago
Singapore talentorder Full timeThis is a remote position. **Role**:Cyber Security Consultant **Location**:Singapore **Client type**:Global Consultancy Firm **Salary**:$5000 Singapore dollars + **Benefits**:Bonuses and benefits to be discussed **Experience**:2+ Years experience To be discussed in more detail with client. Role: Cyber Security Consultant Location: Singapore Client...
-
Cyber Security Consultant
2 days ago
Singapore ECHO TECHNICAL PTE. LTD. Full timeWe are dedicated to ensuring the security and privacy of our clients' data and systems. As part of our commitment to excellence, we are seeking a highly skilled Cyber Security Consultant to join our team. As a Cyber Security Consultant at Echo Technical, you will be responsible for assessing, implementing, and maintaining security measures to protect our...
-
Intern, Cyber Security
1 week ago
Singapore SMRT Corporation Ltd Full timeIntern, Cyber Security **Job Purpose**We aim to build internal SOC capabilities for SMRT Corp through innovative and transformative internships. **Responsibilities** - Your job scope will include, but not limited to - (1) Continuous monitoring of security alerts and perform initial triage and escalation. - (2) Collaborate with Resident Engineer (RE) in...
-
Senior Ot Cyber Threat Intelligence Analyst
1 week ago
Singapore Dragos Full timeOverview: The Dragos Global Threat Intelligence team finds, detects, tracks, and defeats threats that target or impact industrial control systems and operational technology worldwide. These threats affect the safe and continued operation of our most critical functions, such as clean water, reliable power, sanitation, food processing, and oil and gas...