Consultant, Cyber Adversarial Emulation

4 days ago


Kallang, Singapore Ensign InfoSecurity Full time

Ensign is hiring

Consultant, Cyber Adversarial Emulation

**Responsibilities**:

- Enhance internal VAPT and red team capabilities by developing scripts, automating processes and researching the latest exploitation Tactics, Techniques and Procedures (TTPs) used by threat actors.
- Provide technical support to the pre-sales team and ensure clear communication of complex client requirements.
- Lead and mentor a team of consultants, ensuring effective communication of vulnerabilities and remediation recommendations to clients. Foster a culture of innovation, continuous improvement and knowledge sharing within the team.
- Organise and participate in Capture-The-Flag (CTF) events, both internally and externally.
- Collaborate with other cybersecurity teams within Ensign to provide actionable insights to clients.

Requirements
- Familiarity with cyber security principles (e.g. networking, web development, vulnerability classes) and industry best practices (e.g. OWASP Top 10, MITRE ATT&CK Framework and Cybersecurity Code of Practice (CCOP))
- Experienced in consulting, including both internal and client-facing engagements
- Ability to lead projects independently and communicate effectively with clients.
- Proficiency in programming/scripting languages such as.NET, Python, Bash and PowerShell.
- Possess relevant cybersecurity certifications (OSCP, OSCE3, CRT, CRTO) or accredited experience through CTF participation and Bug Bounties.
- Willing to travel internationally when required.

Preferred Qualifications/Skills
- At least 5 years of consulting experience
- Proficient with security testing tools such as Nessus, Burp Suite, Frida, dex2jar, etc.
- Offensive Cyber Security Certifications (e.g. OSCP, CRT preferred)
- Familiarity with red teaming tools such as Cobalt Strike, GoPhish, Sliver etc.
- Expertise in source code review using automated scanners such as Checkmarx
- Experience in reverse engineering or malware development
- Competency in static and dynamic analysis
- Experience working in diverse security testing environments, including using jump hosts, VPNs, testing in GCC AWS/Azure, and both onsite and remote setups.
- A self-motivated learner with a passion for developing and leading teams to deliver professional services and enhance local capabilities.



  • Kallang, Singapore Ensign InfoSecurity Full time

    Ensign is hiring ! Manager, Security Testing and Red team **Requirements**: - Familiar with cyber security principles, policies and industry best practices - Experienced in consulting, including internal and client facing experiences - Possess relevant cybersecurity certifications or accredited experience from CTF - Ability to travel overseas when...


  • Kallang, Singapore Ensign InfoSecurity Full time

    Ensign is hiring ! **Responsibilities**: - Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology. - Develop internal VAPT and red team capabilities through scripting, automation, and...


  • Kallang, Singapore Ensign InfoSecurity Full time

    Ensign is hiring ! Associate Consultant, Cyber Adversarial Emulation Duties and Responsibilities: - Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology. - Participate in...


  • Kallang, Singapore Ensign InfoSecurity Full time

    Ensign is hiring ! **Responsibilities**: - Lead and be responsible for the delivery of client engagements, including providing updates to the Client; - Contribute to the project delivery of the Ensign Consulting - Threat Hunting & Response business; aligns with the project schedule for deliverables and milestones; adaptable to the needs and requirements of...


  • Kallang, Singapore Ensign InfoSecurity Full time

    Ensign is hiring ! **Responsibilities**: - Provide leadership for our clients, influencing and supporting their cybersecurity strategies, operations and plans. - Develop practical and fit-for-purpose strategies for clients to address their nature of business, the threat environment they operate in and constraints. - Support client transformation journeys...


  • Kallang, Singapore Ingram Micro Full time $90,000 - $120,000 per year

    Cyber Security ConsultantPreferred Experience: Key Responsibilities:Implement and operate cyber security solutions with a primary focus on SIEM/SOC and secondary on Endpoint/EDR products Install and configure cyber security stacks from Palo Alto, IBM Security, Elastic, Trend Micro, and Delinea Generate quality project documentation (requirement, design,...

  • Security Consultant

    2 weeks ago


    Kallang, Singapore Ensign InfoSecurity Full time

    Ensign is hiring ! **Responsibilities**: - Engage clients to identify requirements relating to cyber security solutions for GRC, VMS, DLP or Data Protection - Proposal, scope and size technical solutions for clients - Deploy competency’s related projects and provide consultation to clients with regard to the deployment as a Subject Matter Expert (SME) -...

  • Security Consultant

    1 week ago


    Kallang, Singapore Ensign InfoSecurity Full time

    Ensign is hiring ! **Responsibilities**: - Outside of wearing the Blackhat, you should be capable of communicating and advising the customer in layman as well as technical terms. You will get first-hand experience in understanding and executing the entire pentesting project from end-to-end. **Requirements**: - Familiar with cyber security principles,...

  • SOC Analyst

    2 days ago


    Kallang, Singapore Jobline Resources Pte Ltd Full time

    **Responsibilities**: - Responsible for working in a 24×7 IT Security Operation Centre (SOC) environment. - Identification, quantifying and tracking of cyber security incidents - Triage and management of information security events including, where necessary, participation in security incident management - Respond to inbound Change Requests (CRs), Service...


  • Kallang, Singapore Ensign InfoSecurity Full time

    Ensign is hiring ! **Requirements**: - Conduct independent research on assigned cyber topic of interest - Based on the outcome of the research, develop a proof of concept - Participate in client engagements for projects assigned as a member of a larger consulting team - Assist in project delivery, including but not limited to minutes taking, report...