 
						Senior Cyber Security Testing Specialist
1 day ago
**Senior Cyber Security Testing Specialist**:
**Date**:16 Apr 2025
**Location**: Singapore, Singapore
**Company**:Singtel Group
**Be a Part of Something BIG**
**Make An Impact By**
- Coordinate and Oversee Penetration Testing & Vulnerability Assessment Engagements:
- Manage and coordinate penetration testing and vulnerability assessment engagements with external vendors, ensuring effective communication and collaboration between internal stakeholders and vendors.
- Work closely with Domain security champions to review and tailor the scope, rules of engagement, testing methodologies, and reporting for external penetration tests and vulnerability assessments.
- Collaborate with cross-functional teams to provide guidance on Singtel's security standards, recommend best practices, and advise on effective remediation strategies.
- Review penetration testing reports, prioritize identified vulnerabilities, and coordinate efforts to address them in a timely manner.
- Track and report on the progress and outcomes of penetration testing and vulnerability assessments, ensuring that all findings are addressed appropriately.
- Maintenance of tools and Conduct Various Penetration Tests:
- Maintain and configure the tests required of automated testing tools to support black box and white box testing, and ensure alignment with latest industry test requirements e.g. OWASP, covering all forms of technologies e.g. Cloud Apps, On-prem Apps, COTS products, In-house developed Apps, AI models, APIs, OS, DB, VM, Network devices, etc.
- Identify gaps in automated testing tools and propose new tooling required to augment testing program as needed
- Bug Bounty Program Management:
- Oversee and manage the bug bounty program and associated platforms for identifying and addressing reported vulnerabilities.
- Validate/ triage the reported vulnerabilities, assess their impact on Singtel’s systems, and collaborate with relevant stakeholders to prioritize and remediate the issues.
- Track and report on findings and outcomes from the bug bounty program to ensure timely resolution.
- Develop engaging programs to boost the visibility and popularity of Singtel's bug bounty program.
- Secure Code Review Program Management:
- Manage and conduct secure code reviews using scanning tools and techniques to identify security weaknesses in software code.
- Analyze the results from code scans and work closely with development teams to implement necessary security fixes.
- Assist in the creation and implementation of secure coding practices across the organization.
- Vulnerability Retesting and Documentation:
- Retest security vulnerabilities arising from various sources e.g. Bug Bounty, Penetration testing, etc. after remediation and update reports with the latest results and outcomes.
- Develop and maintain comprehensive documentation for all vulnerability assessments, secured code reviews and penetration tests, including detailed findings, methodologies, and recommendations for improvements etc.
- Stay Current with Security Trends and Threats:
- Continuously monitor the latest security trends, emerging vulnerabilities, and attack techniques to ensure that security testing methodologies and tools remain up-to-date and effective.
**Skills for Success**:
- Bachelor's degree in Computer Science, Information Security, or a related field.
- Attained OSCP or CREST.
- At least 5 years of experience working in Cyber and Information security field
- Strong understanding of OWASP Top 10, CWE/SANS Top 25, and other common vulnerability frameworks.
- Proficient in using and managing various security tools and products like Fortify, AppScan, Webinspect, Burp Suite, Nessus, Guardrails AI, Giskard, Moonshot, Deepcheck, Evidently, Pyrit, Adversarial Robustness Toolbox (ART), PyRIT, etc.
**Rewards that Go Beyond**
- Full suite of health and wellness benefits
- Ongoing training and development programs
- Internal mobility opportunities
**Are you ready to say hello to BIG Possibilities?
- 
					  Senior Cyber Security Specialist13 hours ago 
 Singapore STAR CAREER CONSULTING PTE. LTD. Full time $90,000 - $120,000 per yearSenior Cyber Security SpecialistJob DescriptionArchitect, design, review and implement cyber security resilient in our product and projects. You are familiar with cloud security architectures and solutions, making sure the companies can operate in a safe, secure environment.ResponsibilitiesResponsible in managing CyberSecurity VAPT, Vulnerability Assessment,... 
- 
					  Senior Cyber Security Specialist1 week ago 
 Singapore STAR CAREER CONSULTING PTE. LTD. Full timeOverview Cyber Security Specialist Architect, design, review and implement cyber security resilient in our product and projects. You are familiar with cloud security architectures and solutions, making sure the companies can operate in a safe, secure environment. Responsibilities Responsible for managing CyberSecurity VAPT, Vulnerability Assessment, Risk... 
- 
					  Senior Cyber Security Specialist2 days ago 
 Singapore STAR CAREER CONSULTING PTE. LTD. Full time $90,000 - $120,000 per yearCyber Security Specialist (VAPT)Job DescriptionArchitect, design, review and implement cyber security resilient in our product and projects. You are familiar with cloud security architectures and solutions, making sure the companies can operate in a safe, secure environment.ResponsibilitiesResponsible in managing CyberSecurity VAPT, Vulnerability Assessment,... 
- 
					  Cyber Security Specialist2 weeks ago 
 Singapore HORIZON SOFTWARE PTE. LTD. Full timeJob brief We are looking for a Cyber Security Specialist to join our team to work closely with the stakeholders to ensure that cyber security projects meet objectives across our organization. They are responsible for various tasks, including process re - engineering and documentation of activities related to this area. A Cyber Security Specialist’s... 
- 
					  Assistant Manager3 days ago 
 Singapore The Cyber Security Agency of Singapore Full timeOverview What the role is: Established on 1 April 2015, the Cyber Security Agency of Singapore (CSA) is the national body overseeing cyber security strategy, operation, education and outreach, technology and industry development. CSA provides dedicated and centralised oversight of Singapore's national cyber security functions, and engages partners to ensure... 
- 
					  Cyber Security Intern1 week ago 
 Singapore TESCOM (SINGAPORE) SOFTWARE SYSTEMS TESTING PTE LTD. Full timeKey ResponsibilitiesAssist in monitoring and analyzing network traffic for potential threats.Support vulnerability assessments and penetration testing activities.Help maintain and update security documentation, policies, and reports.Research emerging cyber threats and recommend best practices.Participate in incident response and security awareness... 
- 
					  Cyber Security Specialist13 hours ago 
 Central Singapore STAR CAREER CONSULTING PTE. LTD. Full time $60,000 - $120,000 per yearCyber Security Specialist / ConsultantLocation: Raffles PlaceEmployment Type: Full-time | PermanentAbout the RoleDue to rapid growth, our client is seeking a Cyber Security Specialist / Consultant to join their Cybersecurity (CS) team. Reporting directly to the CEO, this role is critical in securing and managing cloud infrastructure across multiple... 
- 
					  Asst Director3 days ago 
 Singapore Cyber Security Agency of Singapore Full time**What the role is** - This position is focused on cyber security readiness, protection, and incident response capabilities by developing, designing and conducting cyber exercises and workshops leading to the development of cyber incident planning artefacts for government and CII sectors/industry. **What you will be working on** - This requisition may be... 
- 
					  Senior Assistant Director2 weeks ago 
 Singapore The Cyber Security Agency of Singapore Full timeWhat the role is You will be part of a dynamic team to shape and develop the cybersecurity ecosystem in Singapore. Your mission will be to support the Director of the CSA Academy in uplifting Singapore’s cybersecurity capabilities through programmes on skills and talent development. You will work with internal and external stakeholders such as the... 
- 
					  Cyber Security Engineer2 weeks ago 
 Singapore ATTILA CYBERTECH PTE. LTD. Full timeBeing a specialist in the areas of Operational Technology Cyber Security, including Risk Assessment, Vulnerability Assessment and Penetration Testing; - Design and execute project by providing technical support, site installation, integration, testing and documentation - Provide site support in FAT & SAT at clients' location - Provide technical advice on...