Red Team Cyber Security, Director

3 weeks ago


Singapur, Singapore KPMG - Singapore Full time
Job Description

At KPMG, your long-term future is every bit as important to us as it is to you. That's why our aim is to give you experiences that will stay with you for a lifetime. Whether it's great training and development, working across functional sectors, mobility opportunities or corporate responsibility volunteering activities - you'll gain a wealth of experiences on which to build a rewarding career. We're proud of our culture - it's one that recognises hard work, encourages new ways of thinking and embraces diversity and inclusion. We have an innovative spirit which inspires what we do and how we do it - striving to be better lies at the heart of who we are.

KPMG Cybersecurity professionals assist clients to address their concerns around Confidentiality, Integrity, and Availability of their technology, business systems, and information assets. Using a holistic view of how Technology and Business integrate, the Cyber team performs technology-risk focused assessments, technology compliance, IT/operational process reviews, and design of information risk & cyber security solutions.

Cyber team members regularly interact with C-Suite clients, such as Chief Executive Officer (CEO), Chief Information Security Officer (CISO), Chief Information Officer (CIO), Chief Operating Officer (COO), Chief Risk Officer (CRO) and their direct reports. Hence, a client centric mind-set, understanding of IT within a Business context, and well-developed communication skills are essential.

The role involves:

As a director within the Cyber Defence team, you will lead red team activities, improve the team's capabilities, interact with organizations and advise them on their security programs. You will mature and improve the outcomes of the red team and other ethical hacking services as well as coaching and leading team members on their assignments, developing them and growing the team's capability.

Engage with clients to identify business opportunities for red teaming, penetration testing and other technical assurance activities, and working with clients to scope and deliver those services. Being a spokes person for KPMG being able to represent KPMG and our Cyber team to a broad range of clients and other stakeholders. Fulfilling a leadership role within the Cyber Defence team, taking responsibility for driving enchantments of our services, processes, knowledge and skills. Leading complex red teaming and other technical engagements, as the primary contact taking responsibility for delivery on time and to budget. Horizon scanning looking for opportunities to develop new techniques for use in our work and opportunities to enhance our services and develop new services. Working with team members, you will develop services new services for delivery to clients and take responsibility for maintenance of existing services. You will act as a technical leader to the team, providing formal training and mentoring to the team. Being comfortable with associated disciplines of Security Policy and Governance

The ideal candidate should possess:

Bachelor's degree in computer science, Computer/Electrical Engineering, Information Technology or equivalent. A highly motivated individual in information security and excellent communicator with strong analytical and good problem-solving skills. Minimum 8 years of relevant experience in ethical hacking and red teaming. In depth knowledge of ethical hacking tactics, techniques, and procedures (TTPs) used by a threat actors to develop threats and engage in cyberattacks and the ability to emulate these TTPs as part of red teaming and ethical hacking engagements. Proven technical knowledge gained through demonstratable experience, training and professional qualifications, as a minimum OSCP and preferably high qualifications such as CCSAM, CTL, OSEP and OSED.

  • Singapur, Singapore Wizlynx Group Full time

    About us Atwizlynx group, we're on a mission to fortify the digital defense of our clientsby staying one step ahead of cyber threats. As a Red Team Specialist, you'llplay a pivotal role in our cybersecurity team, focusing on emulating threatactors to assess and enhance the security of enterprise networks. Your mission:to penetrate, identify...


  • Singapur, Singapore Horangi Cyber Security Full time

    The Cybersecurity Consultant will work in Horangi’s Cyber Operations (Offensive) team, and works directly with Horangi’s customers to perform offensive security assessments. Members of the Cyber Operations (Offensive) team are generally familiar with most aspects of cyber security but specialize in penetration testing of web and mobile applications and...


  • Singapur, Singapore KPMG - Singapore Full time

    Job DescriptionAt KPMG, your long-term future is every bit as important to us as it is to you. That's why our aim is to give you experiences that will stay with you for a lifetime. Whether it's great training and development, working across functional sectors, mobility opportunities or corporate responsibility volunteering activities - you'll gain a wealth...


  • Singapur, Singapore XM Cyber Full time

    About The PositionXM Cyber is a continuous threat and exposure management solution that drives the most efficient remediation options for clients by understanding, continuously, all the ways that critical assets can be attacked. The technology turns the existing silo-based cyber security model on its head and removes the big disconnect that exists within...


  • Singapur, Singapore XM Cyber Full time

    About The PositionXM Cyber is a continuous threat and exposure management solution that drives the most efficient remediation options for clients by understanding, continuously, all the ways that critical assets can be attacked. The technology turns the existing silo-based cyber security model on its head and removes the big disconnect that exists within...

  • Product Manager

    4 weeks ago


    Singapur, Singapore Horangi Cyber Security Full time

    Horangi empowers companies to Innovate Without Fear, making cyber security accessible and business-relevant for organisations of any maturity level. We are looking for a talented Product Manager to play a pivotal role in building out one of the product areas on Horangi’s Warden Cloud Security platform. Independent and constantly curious, you thrive on...

  • Senior GRV Analyst

    4 weeks ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The primary responsibility of the Governance Analyst is to perform duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming. All duties are to be performed in...


  • Singapur, Singapore Marina Bay Sands Full time

    We are looking for a passionate Cyber Security Architect to join our Cyber Security Team. The Architect is required to participate in developing strategy and architecture vision for the company. The Architect integrates cyber architectural design with existing and future infrastructure. The Architect determines the impact of proposed new technologies and...


  • Singapur, Singapore REDCON Full time

    REDCON is short for Readiness Condition, a term associated with a military unit’s readiness to respond to and engage in combat operations.REDCON is a core team of security professionals specifically focused on bridging the gap that most ICS organizations faced today in their environment – cyber security. In contrast to most conventional security...

  • Cyber Security

    4 weeks ago


    Singapur, Singapore Nityo Infotech Full time

    cyber security Experience Required 5 - 14 Years Industry Type IT Employment Type Permanent Location Singapore


  • Singapur, Singapore Infosys Singapore & Australia Full time

    Where Innovation meets Excellence. Be a part of a globally renowned management consulting firm that is on the front line of industry disruption. We are a mid-size player with an entrepreneurial spirit that works with a market-leading brand in every sector, while our parent organization Infosys is a top-5 powerhouse IT brand that is outperforming the market...


  • Singapur, Singapore Wizlynx Group Full time

    Key Role As Cyber Security Engineer / Architect, you will serve as a subject matter expert in many areas of security. You will lead and execute a variety of engagements and projects such as the integration of security solutions as well as the security review of our customer’s environments and information systems. This role will be part of a team of IT...


  • Singapur, Singapore Nanyang Technological University Full time

    The Manager will work closely with the LKCMedicine IT to support the running of the various cybersecurity programmes and raising the cyber resilience of LKCMedicine IT infrastructure.Responsibilities:Ensuring cybersecurity policies, standards and procedures are practicedLiaise with auditors and ensuring compliance with regulations and relevant policies and...

  • Deputy Director

    2 days ago


    Singapur, Singapore Careers@Gov Full time

    [What the role is]As the department head, Deputy Director (Cyber Capability & Engineering) leads and drives cyber efforts to build and strengthen MPA’s and Maritime sector’s cybersecurity posture, defence and capabilities so as to enhance Singapore’s ports’ resiliency, and support Singapore’s standing as a safe and secure global hub port in the...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !As Director, Information Security, you will play a crucial role in implementing Ensign's cybersecurity vision. Reporting to the Information Security Office, you will collaborate with senior management and business units on cybersecurity initiatives. You will play a crucial role in supporting the CISO in establishing and maintaining an...


  • Singapur, Singapore IHiS Full time

    Role and Responsibilities Conduct Cyber risk assessments for IT Systems. Conduct Compliance reviews for IT Systems (Policy compliance). Conduct Security architecture review and recommend controls. Conduct Thematic assessments for Cyber hygiene of IT systems. Conduct Artefact validation for assessments and audits to ensure issue resolution is effective....


  • Singapur, Singapore Snaphunt Full time

    The OfferGreat work environmentFlexible working optionsOpportunity to make a positive impactThe JobYour responsibilities will include:Assist in the evaluation and recommendation of OT related systems and equipment according to regulatory requirements.Assess risks associated with organization's IT/OT Infrastructure and systems, identify potential...


  • Singapur, Singapore ST Engineering Full time

    Title: Cyber Security Pre-sales Consultant Job ID: Location: ST Engineering Jurong East Bui, SG Description: ST Engineering  is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than countries. The Group uses technology and innovation to solve...


  • Singapur, Singapore SMRT Corporation Ltd Full time

    Job Purpose Security, privacy and operational resilience are critical issues facing all organizations today. We are currently looking for qualified and capable security minded individuals to be the driving force behind SMRT’s cyber security measures with the goal of enabling ongoing, secure and reliable operations across the enterprise. ...

  • Cyber Strategy

    4 weeks ago


    Singapur, Singapore KPMG - Singapore Full time

    Job DescriptionCyber Strategy & Governance is one of the pillars in KPMG's cyber security business, the others being Cyber Transformation, Defence and Response. The Cyber Strategy & Governance team primarily assists clients to assess their cybersecurity risks and to develop and implement roadmaps and initiatives to manage the risks. The CISO Advisory role...