Cyber Adversarial Emulation

2 weeks ago


Singapur, Singapore Ensign InfoSecurity Full time

Ensign is hiring

Duties and Responsibilities

Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology.Participate in Capture-The-Flag (CTF) events both internally and externally.

Requirements

Familiarity with cyber security principles (e.g. networking, web development, vulnerability classes) and industry best practices (e.g. OWASP Top 10, MITRE ATT&CK Framework)Interest in consulting, including internal and client facing experiencesFamiliar with programming/scripting languages such as .NET, Python, Bash and PowerShell, etc.Possess relevant cybersecurity certifications or accredited experience from CTF and Bug BountiesWillingness to learn and teachableAbility to travel overseas when required

Preferred Qualifications/Skills

Proficient with security testing tools such as Nessus, Burp Suite, Frida, dex2jar, etc.Offensive Cyber Security Certifications (e.g. OSCP, CRT preferred)Mobile Application Development / Security TestingRed Teaming Tools such as Cobalt Strike, GoPhish, Sliver, Brute Ratel, etc.Source Code Review using automated scanners such as CheckmarxReverse Engineering / Malware DevelopmentStatic and Dynamic AnalysisExperience in various security testing environments such as with the use of jumphosts, VPN, testing over GCC AWS/Azure, onsite/remote environments, etc.A self-motivated learner who is keen to develop and lead a team to be able to deliver professional services and grow local capabilities

  • Singapur, Singapore Horangi Cyber Security Full time

    The Cybersecurity Consultant will work in Horangi’s Cyber Operations (Offensive) team, and works directly with Horangi’s customers to perform offensive security assessments. Members of the Cyber Operations (Offensive) team are generally familiar with most aspects of cyber security but specialize in penetration testing of web and mobile applications and...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Duties and Responsibilities:Research and Development – Stay current with the latest cybersecurity threats, vulnerabilities, and tools. Contribute to the development and automation of security assessment processes, red team exercises, and the creation of new methodologies or tools.Vulnerability Assessment – Learn and collaborate with the...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Join our esteemed Cyber Threat Intelligence team and immerse yourself in the dynamic world of digital security. This internship offers a unique opportunity to be at the forefront of understanding, analyzing, and mitigating cyber threats. We're seeking enthusiastic learners who are eager to dive deep into cyber threat intelligence and...


  • Singapur, Singapore Singapore Airlines Full time

    Job DescriptionYou will be a member of the Group Information Security Team (with Scoot) responsible for responding to threats and incidents to the corporate networks, systems and digital assets. Key Responsibilities include: Respond, assess and investigate security events. Work with internal stakeholders such as the applications, network and systems team...


  • Singapur, Singapore Singapore Airlines Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and digital assets. Key Responsibilities include: Lead and drive major incidents towards mitigation and resolution with multiple counterparts Manage and track incidents from...


  • Singapur, Singapore Wizlynx Group Full time

    About us Atwizlynx group, we're on a mission to fortify the digital defense of our clientsby staying one step ahead of cyber threats. As a Red Team Specialist, you'llplay a pivotal role in our cybersecurity team, focusing on emulating threatactors to assess and enhance the security of enterprise networks. Your mission:to penetrate, identify...


  • Singapur, Singapore ST Engineering Full time

    Title: Cyber Security Scientist/Engineer Job ID: Location: Aero - West Camp Road, SG Description: ST Engineering is a global technology, defence and engineering group with a diverse portfolio of businesses across the aerospace, smart city, defence and public security segments. The Group harnesses technology and innovation to solve real-world...


  • Singapur, Singapore KPMG - Singapore Full time

    Job DescriptionAt KPMG, your long-term future is every bit as important to us as it is to you. That's why our aim is to give you experiences that will stay with you for a lifetime. Whether it's great training and development, working across functional sectors, mobility opportunities or corporate responsibility volunteering activities - you'll gain a wealth...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Harness your expertise to shape robust cybersecurity strategies and safeguard critical assets. Your leadership will be pivotal in enhancing our resilience against evolving global cyber threats. As a Cybersecurity Intelligence Vice President in Cybersecurity & Tech Controls, Intelligence Operations, you will play a critical role in safeguarding the firm's...


  • Singapur, Singapore Wizlynx Group Full time

    Key Role As (Senior) Cyber Security Consultant & Penetration Tester, you will execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to...


  • Singapur, Singapore 0781 Deutsche Bank Aktiengesellschaft, Filiale Singapur Full time

    Description : Details of the Division and Team : The Global Threat Detection & Response (TDR) team operates 24x7x365 in a follow-the-sun model with distributed teams across 3 regions (APAC, EMEA and AMER). The team is responsible for enabling the business of Deutsche Bank by providing agile, cost-effective and cutting edge threat response services...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Join our cybersecurity team, implementing innovative strategies and tools to protect sensitive data and maintain a secure digital environment. As a Security Operations Associate in Cybersecurity & Tech Controls. Cybersecurity Operations, you will contribute to safeguarding the organization's digital assets and infrastructure by proactively detecting,...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver cutting-edge solutions and...


  • Singapur, Singapore Recorded Future Full time

    With 1,000 intelligence professionals, over $300M in sales, and serving over 1,800 clients worldwide, Recorded Future is the world’s most advanced, and largest, intelligence company!Reporting to the Professional Services Manager APJ, the Senior Solution Engineer is a function of our Professional Services group, your primary responsibility will be...