Current jobs related to Vulnerability Assessment and Penetration Testing - Singapore - Singapore Technologies Engineering Ltd


  • Singapore beBee Careers Full time

    Job Summary:As a trusted cybersecurity professional, you will conduct comprehensive vulnerability assessments and penetration tests to identify potential security vulnerabilities and weaknesses in various systems, networks, and applications. This role requires strong technical expertise in conducting thorough source code reviews, host configuration reviews,...


  • Singapore beBeeCybersecurity Full time

    Vulnerability Assessment and Penetration Testing SpecialistAssurity Trusted Solutions is a leading provider of cybersecurity services, offering a comprehensive suite of products and solutions.We are seeking an experienced Vulnerability Assessment and Penetration Testing (VAPT) specialist to join our team.Your primary responsibilities will include:Conducting...


  • Singapore beBeePenetration Full time

    Job Overview">We seek a cybersecurity expert with CAT1 clearance to lead vulnerability assessments and penetration testing for Singapore government and critical infrastructure sectors. You will execute full-scope attacks on networks, applications, cloud environments, and operational technology systems, bypass advanced defenses, and deliver actionable...


  • Singapore VANTAGE POINT SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesRole Purpose:The Security Consultant delivers penetration testing & offensive security projects to ensure a successfuloutcome that at least meets or exceeds the expectations of our clients.Role Outcomes:The customer recognises you as a subject matter expert and they have confidence in the comprehensiveness of the testing methodology...

  • Penetration Tester

    3 weeks ago


    Singapore THE HACENS TALENT PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking a skilled and highly motivated Cybersecurity Engineer with a strong background in penetration testing to join our security team. The ideal candidate must hold a valid CREST certification and have proven experience in identifying vulnerabilities, simulating cyberattacks, and recommending effective remediation strategies...


  • Singapore RECRUIT EXPRESS PTE LTD Full time

    Roles & ResponsibilitiesConduct penetration tests on internal and external systems, applications, and networks to identify security vulnerabilities. Assist in vulnerability assessments and security audits to assess clients' infrastructure. Perform web application testing, network penetration testing, and wireless network assessments. Create detailed...


  • Singapore LANTU EMPLOYMENT AGENCY PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:We are seeking a motivated and detail-oriented Junior Penetration Tester to join our cybersecurity team based in Singapore. In this role, you will assist in identifying vulnerabilities in systems, networks, and applications by performing security assessments and penetration tests. The ideal candidate must be able to work...

  • Penetration Tester

    2 weeks ago


    Singapore KNIT TECHNOLOGIES PTE. LTD. Full time

    **Job Description - Penetration Tester**: Knit Technologies, Headquarters in Singapore, is a fast-growing IT & Cybersecurity Integrator and Managed Service Provider in Asia. At Knit Technologies, we are on a mission to bridge IT and Cybersecurity needs and to continuously deliver innovation by bringing people, process and technology together. We offer a...

  • Penetration Tester

    2 weeks ago


    Singapore LANTU EMPLOYMENT AGENCY PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:We are seeking a highly skilled Penetration Tester to join our cybersecurity team. In this role, you will be responsible for performing advanced penetration tests on networks, web applications, and systems to identify vulnerabilities and recommend security improvements. The ideal candidate will have experience with various...


  • Singapore beBee Careers Full time

    Job OverviewWe are seeking skilled and enthusiastic individuals to join our penetration testing team. As an intern, you will receive hands-on training to develop into an independent penetration tester.The successful candidate will have the opportunity to work on a variety of projects, including Vulnerability Assessment and Penetration Testing (VAPT) on...

Vulnerability Assessment and Penetration Testing

2 weeks ago


Singapore Singapore Technologies Engineering Ltd Full time

Job ID: 14301- Location: ST Engineering Jurong East Bui, SG- Description:

- **Responsibilities**:

- Perform source code review
- Perform security analysis on the vulnerabilities
- Prepare comprehensive reports with document findings
- Deliver presentations to customers
- Keep abreast of new developments, emerging threats and vulnerabilities in cybersecurity practices and technologies.

**Requirements**:

- Possess either CREST CRT (Pen) or OSCP is preferred
- Possess one (or more) of the following Security certifications: CEH, GPEN, GWAPT, GMOB would be an added advantage
- Familiar with various tools Burp Suite, Kali Linux, Metasploit, Nessus, Nmap, Netsparker, Wireshark, etc is an added advantage
- Possess at least 2 years of cyber security experience in security testing, review.
- Ability to collaborate with team members, executive tasks effectively and independently
- Possess good communication and interpersonal skills
- Work location: Jurong East