Offensive Security Engineer

5 days ago


Central Singapore PayPal Full time

**The Company**

PayPal has been revolutionizing commerce globally for more than 25 years. Creating innovative experiences that make moving money, selling, and shopping simple, personalized, and secure, PayPal empowers consumers and businesses in approximately 200 markets to join and thrive in the global economy.

We operate a global, two-sided network at scale that connects hundreds of millions of merchants and consumers. We help merchants and consumers connect, transact, and complete payments, whether they are online or in person. PayPal is more than a connection to third-party payment networks. We provide proprietary payment solutions accepted by merchants that enable the completion of payments on our platform on behalf of our customers.

We offer our customers the flexibility to use their accounts to purchase and receive payments for goods and services, as well as the ability to transfer and withdraw funds. We enable consumers to exchange funds more safely with merchants using a variety of funding sources, which may include a bank account, a PayPal or Venmo account balance, PayPal and Venmo branded credit products, a credit card, a debit card, certain cryptocurrencies, or other stored value products such as gift cards, and eligible credit card rewards. Our PayPal, Venmo, and Xoom products also make it safer and simpler for friends and family to transfer funds to each other. We offer merchants an end-to-end payments solution that provides authorization and settlement capabilities, as well as instant access to funds and payouts. We also help merchants connect with their customers, process exchanges and returns, and manage risk. We enable consumers to engage in cross-border shopping and merchants to extend their global reach while reducing the complexity and friction involved in enabling cross-border trade.

Our beliefs are the foundation for how we conduct business every day. We live each day guided by our core values of Inclusion, Innovation, Collaboration, and Wellness. Together, our values ensure that we work together as one global team with our customers at the center of everything we do - and they push us to ensure we take care of ourselves, each other, and our communities.

Job Description Summary: This offensive security engineer will lead and execute security engagements that combine both red team and purple team methodologies. Your role will involve designing and executing sophisticated cyberattacks, simulating advanced persistent threats and collaborating closely with the defense (blue) teams to improve detection, response, and overall security posture. You will work to challenge, assess, and enhance the organization’s security operations, ensuring that defenses are robust and responsive to current and evolving threats.

**Job Description**:
**Key Responsibilities**:
**Red Team**:

- Execute adversarial simulations mimicking real-world threat actors (APTs, insider threats, etc.).
- Research and simulate evolving cyber threats, vulnerabilities, and tactics, techniques, and procedures (TTPs) of adversaries.
- Develop custom scripts, tools, and payloads to bypass security controls and detection.
- Evade detection while conducting stealthy operations to assess the maturity of monitoring capabilities.

**Purple Team**:

- Collaborate with the blue team to optimize detection and response mechanisms.
- Facilitate knowledge sharing and training during real-time testing engagements, emphasizing skill development across red, blue, and purple teams.
- Test the effectiveness of existing security controls, offer insights for enhancement, and assist in adjusting strategies.
- Provide real-time attack/defense simulations to measure the accuracy and effectiveness of the blue team’s response.

***:
**Reporting and Documentation**:

- Prepare detailed, actionable reports that communicate findings, risks, and remediation recommendations to both technical and non-technical stakeholders.
- Work with leadership to develop strategic security roadmaps based on testing results.

**Required Skills & Qualifications**:

- Bachelor’s degree in Computer Science, Cybersecurity, Information Technology, or equivalent experience.
- 5+ years of experience in offensive security (Red Teaming, Penetration Testing, or related fields).
- Deep understanding of adversary tactics, techniques, and procedures (TTPs), such as those outlined by MITRE ATT&CK.
- Strong proficiency with offensive security tools (e.g., Cobalt Strike, Metasploit, Burp Suite, BloodHound, Mimikatz).
- Knowledge of both Windows and Linux operating systems, scripting (e.g., Python, PowerShell, Bash), and familiarity with cloud environments (AWS, Azure, GCP).
- Experience working collaboratively in a purple team environment with a focus on improving defensive capabilities.
- Strong analytical and problem-solving skills, with a proactive and collaborative mindset.
- Industry certifications such as OSCP, OSCE, CRTO, CRTP, CRTE, CEH, GPEN,GXPN or similar.

**Prefer



  • Singapore TALENT TRACE PTE. LTD. Full time

    Our client is a globally distributed team of over 100 professionals, looking to grow an elite team of white-hat hackers, sales professionals, security engineers, and DevSecOps specialists who value independence, want to set their own hours, work for themselves, and have a passion for the ever-evolving cryptocurrency industry. Responsibilities Conduct...


  • Singapore beBee Careers Full time

    Job Summary:">We are seeking a highly skilled Security Consultant to join our team. The ideal candidate will have expertise in penetration testing and offensive security, as well as strong communication and project management skills.">Key Responsibilities:">To deliver penetration testing and offensive security projects that meet or exceed client...


  • Singapore beBee Careers Full time

    Penetrator LeadThis role involves leading complex penetration testing and offensive security projects, requiring extensive hands-on experience and multiple industry-recognised certifications. As the primary technical authority, you will provide strategic guidance and mentorship to ensure comprehensive coverage of testing scenarios. Collaboration with Project...


  • Singapore beBee Careers Full time

    We are looking for a highly skilled and experienced Penetration Tester to join our team. As a key member of our team, you will be responsible for leading advanced penetration testing and red team operations. Your expertise in offensive security will be essential in delivering high-value results for our clients.


  • Singapore beBee Careers Full time

    About the Role:The ideal candidate will have a passion for the cryptocurrency industry and experience in smart contract audits (preferably).A minimum of 5 years of offensive security experience is necessary, as well as at least 2 years of auditing DeFi protocols.You will also require proficiency in scripting languages, common penetration testing tools,...


  • Singapore beBee Careers Full time

    A Senior Penetration Tester is responsible for leading complex security assessments and guiding teams in delivering high-value results.Requirements:Min 8 years of offensive security experience: Proven experience leading complex penetration testing or red team projects.Strong Technical Skills: Proficient in system administration for both Linux and Windows...

  • Assistant Manager

    2 days ago


    Singapore TechBridge Market Full time

    If you are passionate about playing a key role in the success of a German Multinational Automotive Corporation, we want to hear from you! Our client is a well-established brand in the Automotive industry and they are looking for a passionate and driven **Assistant Manager - Offensive Cyber Security Specialist **to join their team. This is an exciting...


  • Singapore beBee Careers Full time

    We are seeking a seasoned professional with a passion for offensive security and a proven track record in penetration testing leadership.Job DescriptionThe successful candidate will possess extensive practical experience, hold multiple industry-recognised certifications, and demonstrate strong leadership qualities.You will be expected to manage concurrent...


  • Singapore Affinidi Full time

    **Affinidi **is a technology company dedicated to changing data ownership for good. We empower businesses and individuals with control and ownership of their data, with a comprehensive approach to managing their holistic identity - accounting for all aspects of their digital footprint while ensuring privacy and security. Affinidi's technology enables users...


  • Singapore beBee Careers Full time

    The ideal candidate will possess extensive practical experience in leading complex penetration testing and offensive security projects. They will have a proven track record of delivering projects on schedule and within budget, with a focus on high-quality reporting and client satisfaction.The successful candidate will have excellent written and verbal...