Associate Consultant, Security Testing

2 weeks ago


Kallang, Singapore Ensign InfoSecurity Full time

Ensign is hiring

Associate Consultant, Cyber Adversarial Emulation

Duties and Responsibilities:

- Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology.
- Participate in Capture-The-Flag (CTF) events both internally and externally.

**Requirements**:

- Familiarity with cyber security principles (e.g. networking, web development, vulnerability classes) and industry best practices (e.g. OWASP Top 10, MITRE ATT&CK Framework)
- Interest in consulting, including internal and client facing experiences
- Familiar with programming/scripting languages such as.NET, Python, Bash and PowerShell, etc.
- Possess relevant cybersecurity certifications or accredited experience from CTF and Bug Bounties
- Willingness to learn and teachable
- Ability to travel overseas when required

Preferred Qualifications/Skills:

- Proficient with security testing tools such as Nessus, Burp Suite, Frida, dex2jar, etc.
- Offensive Cyber Security Certifications (e.g. OSCP, CRT preferred)
- Mobile Application Development / Security Testing
- Red Teaming Tools such as Cobalt Strike, GoPhish, Sliver, Brute Ratel, etc.
- Source Code Review using automated scanners such as Checkmarx
- Reverse Engineering / Malware Development
- Static and Dynamic Analysis
- Experience in various security testing environments such as with the use of jumphosts, VPN, testing over GCC AWS/Azure, onsite/remote environments, etc.
- A self-motivated learner who is keen to develop and lead a team to be able to deliver professional services and grow local capabilities


  • Security Consultant

    2 weeks ago


    Kallang, Singapore Ensign InfoSecurity Full time

    Ensign is hiring ! **Responsibilities**: - Outside of wearing the Blackhat, you should be capable of communicating and advising the customer in layman as well as technical terms. You will get first-hand experience in understanding and executing the entire pentesting project from end-to-end. **Requirements**: - Familiar with cyber security principles,...


  • Kallang, Singapore ARYAN SOLUTIONS PTE. LTD. Full time $90,000 - $120,000 per year

    Job Requirements:Must have hands on experience on CyberArk Vault, PVWA, PSM, CPM Must have knowledge on Conjur (DAP) Dynamic Access Provider Knowledge and understanding of CA eTrust Experienced on RSA MFA, Cloud IdP, Ping One and Ping Identity Good to have knowledge of Data Loss Prevention Solutions, preferably Forcepoint DLP (Reconciliation,...


  • Kallang, Singapore NTT Full time

    **Make an impact with NTT DATA** Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion - it’s a place where you can grow, belong and thrive. **Your day at NTT DATA** As...


  • Kallang, Singapore Ensign InfoSecurity Full time

    Ensign is hiring ! The incumbent is responsible for delivering information security projects that are related to Ensign’s Endpoint Security (ES) competency tower, including the execution of all project implementation activities. The competency tower’s portfolio includes: - Endpoint Security - Extended Detection & Response - Mobile Security -...


  • Kallang, Singapore KBR Full time

    **Title**: Associate Consultant, Advisory & Consulting **Responsibilities**: - Provide input into a range of consulting projects through the operation of sophisticated internal models - Develop new analysis, create and deliver presentations and reports - Extract and analyze data from internal and external sources such as databases, websites and industry...


  • Kallang, Singapore Ensign InfoSecurity Full time

    Ensign is hiring ! **Responsibilities**: - Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology. - Develop internal VAPT and red team capabilities through scripting, automation, and...


  • Kallang, Singapore Ensign InfoSecurity Full time

    Ensign is hiring ! Consultant, Cyber Adversarial Emulation **Responsibilities**: - Enhance internal VAPT and red team capabilities by developing scripts, automating processes and researching the latest exploitation Tactics, Techniques and Procedures (TTPs) used by threat actors. - Provide technical support to the pre-sales team and ensure clear...

  • Security Officer

    2 weeks ago


    Kallang, Singapore PAN PACIFIC SERVICED SUITES BEACH ROAD Full time

    **Position Summary**: Show clear and measurable results in the forward development of the department. Measurement will be determined by Corporate Office on an annual basis and may be based on Guest Satisfaction, Owner Satisfaction, Associate Satisfaction, Financial results or other measurement systems as may be deemed appropriate. **Responsibility**: -...


  • Kallang, Singapore ANDREW MOORE & ASSOCIATES (SINGAPORE) PTE LTD Full time

    **Location** KALLANG WAY **Job Function** Engineering (Maritime) **Employment Type** Full Time **Position Level** Professional **Education Level** CoC (Marine Engineer Officer) Class 1 **Min Yrs of Work Experience** 3 Years Of Experience **Salary Range** 14,000 - 16,000 **Number of Vacancies** 1 **Posted On** 27 minutes ago **Expiring On** 1 month -...

  • Associate Principal

    2 days ago


    Kallang, Singapore Daggerwing Group Full time

    **Overview** Daggerwing Group is seeing an Associate Principal for our Singapore team. **About the Job** As the Associate Principal for Daggerwing Group’s change management consulting services in APAC, with a homebase in Singapore, you will be focused on three areas: - Leading the APAC contribution to major change management initiatives for global,...