Penetration Testing Consultant

2 weeks ago


Singapore Verizon Full time

***When you join Verizon**

Verizon is one of the world's leading providers of technology and communications services, transforming the way we connect across the globe. We're a diverse network of people driven by our shared ambition to shape a better future. Here, we have the ability to learn and grow at the speed of technology, and the space to create within every role. Together, we are moving the world forward - and you can too. Dream it. Build it. Do it here.
*** What you’ll be doing...**

With Verizon’s penetration testing, you can take a proactive approach to securing your organization, assessing cyber threats, and addressing your security gaps across each of these areas.
- Delivering projects for Threat and Vulnerability Management (TVM) Practice.
- Assisting in delivering TVM projects regionally and globally (US/EMEA).
- Successfully delivering TVM programs such as vulnerability Assessments/Vulnerability Management Programs.
- Conducting Infrastructure, Application, Mobile Application and Wireless Network Penetration Testing.
- Conducting Secure Configuration Reviews, Secure Code Reviews.
- Assisting in other Security Assurance consulting services such as PCI Assessments.
- Conducting Security Controls Assessments (e.g., ISO270001/2; NIST CSF).

Where you'll be working...

This hybrid role will have a defined work location that includes work from home and assigned office days as set by the manager.
*** What we’re looking for...**

You’ll need to have:

- Bachelor’s degree or four or more years of work experience.
- Four or more years of relevant work experience.
- Bilingual fluency in English and Chinese (Mandarin).
- Willingness to travel.

Even better if you have one or more of the following:

- Bachelor’s degree in ICT.
- Experience conducting Web/Mobile and Thick Client Application Security Assessments, Mobile Application Security Assessments for iOS and Android devices.
- Experience with Web Vulnerability assessment tools (e.g., Burp, Acunetix, IBM AppScan, Netsparker) and penetration frameworks (e.g., Metasploit).
- Certifications in Offensive Security Certified Professional (OSCP) or Certified Ethical Hacker (CEH) certification or equivalent experience.
- Verbal communication skills.
- Assessment and consulting experience in: PCI Assessments, Security Controls Assessments (e.g., ISO270001/2; NIST CSF).
- Experience leading/delivering red team exercises.
- Strong consulting skills for handling customers' expectations confidently in the region.
*** Diversity & Inclusion**

We're proud to be an equal opportunity employer. At Verizon, we know that diversity makes us stronger. We are committed to a collaborative, inclusive environment that encourages authenticity and fosters a sense of belonging. We strive for everyone to feel valued, connected, and empowered to reach their potential and contribute their best. Check out our diversity and inclusion page to learn more.

**COVID-19 Vaccination Requirement**

Please note, in countries where there is a COVID-19 related government order or rule, Verizon is required to ensure that all employees accessing our workplace comply with these mandatory requirements. If you work in one of these locations, you will be required to provide us with your vaccination status prior to joining. If this, or any other COVID related requirement applies in your location, we will notify you about this before you start work.



  • Singapore beBee Careers Full time

    Key Requirements:Bachelor's degree, preferably in computer science or information systems, or equivalent work experience.Minimum 3-5 years of security experience in a security analyst, engineer, architect, consultant, or a similar role.Minimum 3 years' professional experience in conducting vulnerability assessment and penetration testing.Required...

  • Security Consultant

    2 weeks ago


    Singapore VANTAGE POINT SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesRole Purpose:The Security Consultant delivers penetration testing & offensive security projects to ensure a successfuloutcome that at least meets or exceeds the expectations of our clients.Role Outcomes: The customer recognises you as a subject matter expert and they have confidence in the comprehensiveness of the testing methodology...


  • Singapore VANTAGE POINT SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesRole Purpose:The Associate Security Consultant attains CREST CRT certification, learns other security assurance skills and assists in delivering penetration testing & offensive security projects to ensure a successful outcome that at least meets or exceeds the expectations of our clients.Role Outcomes: Mentored to achieved CREST CRT...

  • Security Consultant

    5 days ago


    Singapore Acoura Full time

    **About Nettitude** Founded in 2003, Nettitude is an award-winning global provider of cybersecurity services, bringing innovative thought leadership to the ever-evolving cybersecurity marketplace. Through our research and innovation centres, we provide threat led services that span technical assurance, consulting and managed detection and response...


  • Singapore beBee Careers Full time

    Consultant Leader Job SummaryThis role involves leading and mentoring junior penetration testers, as well as performing hands-on vulnerability assessments and penetration testing across various platforms. The ideal candidate will have a strong technical background, excellent communication and leadership skills, and experience in preparing proposals and...


  • Singapore NCS PTE. LTD. Full time

    Roles & ResponsibilitiesNCS is a leading technology services firm that operates across the Asia Pacific region in over 20 cities, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people....

  • Senior Consultant

    5 days ago


    Singapore VANTAGE POINT SECURITY PTE. LTD. Full time

    Act as the primary technical owner for projects internally and externally with the client. - Work closely with the Project Manager and be fully aware of all projects in the delivery schedule and their progress status. - Provide technical leadership and guidance to assist team members to master attack methods and reliably perform 100% coverage of all assigned...


  • Singapore TechBridge Market Full time

    If you are passionate about playing a key role in the success of a purpose-led organization that is building a meaningful future through innovation, technology, and collective knowledge, we want to hear from you! Our client is a well-established brand in the Technology industry and is now looking for a passionate and driven **Penetration Testing Engineer...

  • Penetration Testing

    1 week ago


    Singapore beBee Careers Full time

    Penetration Testing & Security ExpertiseWe are seeking a highly skilled Penetration Tester who can plan, execute, and document penetration tests on various environments. The ideal candidate will have experience with automated tools and manual testing techniques, as well as strong knowledge of OWASP Top 10, MITRE ATT&CK, CVSS, and secure coding practices.The...


  • Singapore VANTAGE POINT SECURITY PTE. LTD. Full time

    Participate in the weekly Operations Meeting and work closely with the Project Manager and be fully aware of all projects in the delivery schedule and their progress status. - Act as the primary technical owner for projects internally and externally with the client. - Provide technical leadership and guidance to assist team members to master attack methods...