(Senior) Cyber Security Consultant

4 days ago


Singapur, Singapore wizlynx group Full time
(Senior) Cyber Security Consultant & Penetration Tester

Key Role

As (Senior) Cyber Security Consultant & Penetration Tester, you will execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other information systems.

You will have the opportunity to combine technical expertise with your imagination to conduct targeted attacks and discover vulnerabilities, with the goal of ensuring wizlynx group’s customers remain one step ahead of its adversaries.

What your key responsibilities will be

  • Lead & execute network, web and mobile application, wireless, and social engineering penetration tests that will vary in level of complexity from simple to potentially complex.
  • Maintain up-to-date knowledge of the IT security industry, including awareness of new or revised security solutions, security standards, trends/best practices, offensive techniques, and tools.
  • Author quality penetration test reports with professional documentation of identified and exploited vulnerabilities/weaknesses, providing detailed remediation guidance for findings.
  • Serve as a consultant in pre-sales, including assessment of client needs, project scopes, and proposal preparation.

What we are looking for

  • Bachelor's degree, preferably in computer science or information systems, or equivalent work experience.
  • One to three years of security experience in a security analyst, engineer, architect, consultant, or similar role, including a minimum of 6 months to a year experience in penetration testing.
  • Proficiency in a variety of operating systems such as Unix/Linux/Mac/Windows operating systems, including bash and PowerShell.
  • Know-how in manual techniques for penetration testing (network equipment, servers, web applications, APIs, wireless, mobile, databases, and other information systems).
  • Familiarity with Penetration Testing tools like Burp Suite and Kali Linux.
  • Familiarity with OWASP Top 10 security vulnerabilities.
  • Certifications such as OSCP, CREST CPSA, GWAPT, GPEN, and others are an asset.

Language Skills:

  • Excellent communication skills in English (written and spoken); other languages such as Mandarin is an advantage.

Soft Skills:

  • Excellent interpersonal skills, capable of interacting with people at all levels; team player.
  • Organized with strong time-management skills.
  • Customer-friendly approach and appearance.
  • Strong problem-solving and analytical skills.
  • Proactive and initiative-driven.

What we are offering you

You will get the opportunity to work with the best cyber security experts in a multi-cultural environment.

At wizlynx group, you will also have the chance to go to conferences, participate in ethical hacking competitions, attend advanced trainings, and pass highly recognized certifications.

We are offering you to work in a thrilling, challenging but fun environment where what you do is important and meaningful. At wizlynx, there is no limit but the sky. If you wish to learn and get involved in other areas of cyber security or the business, we will ensure that you get all the help you need to succeed.

You will also get dedicated time for security research on topics that interest you the most.

Who we are

wizlynx group is an ethical, trustworthy, and vendor-agnostic Swiss Cyber Security provider. Our customers rely on us to effectively protect their business and trade secrets against any form of cybercrime, such as malware outbreaks, malicious insiders, cyberattacks, cyber espionage, data leakage, and more.

We live and breathe Cyber Security For this reason, we have designed a service portfolio that covers the entire risk management lifecycle to ensure our customers benefit the most from our passion and experience, but primarily to maximize their protection.

Our Cyber Security Services rely on highly skilled security professionals and penetration testers with long-lasting experience, both in defense and offense, while holding the most recognized certifications in the industry.

Apply now if you think you are a good match We will respond to let you know what the next steps are, but in the meantime feel free to check us out:

APPLY NOW

Your Full Name

Your Email

Upload Resume

I grant wizlynx group my consent to the processing of my personal information for the job application purposes.

#J-18808-Ljbffr

  • Singapur, Singapore Cyber Security Agency of Singapore (CSA) Full time

    Deputy Director/Snr Asst Director, SingCERT (SG Cyber Emergency Response), NCIRC Join to apply for the Deputy Director/Snr Asst Director, SingCERT (SG Cyber Emergency Response), NCIRC role at Cyber Security Agency of Singapore (CSA) Deputy Director/Snr Asst Director, SingCERT (SG Cyber Emergency Response), NCIRC 1 day ago Be among the first 25 applicants...


  • Singapur, Singapore Percept Solutions Full time

    Join to apply for the Senior Cyber Security Operation Analyst role at Percept Solutions 1 year ago Be among the first 25 applicants Join to apply for the Senior Cyber Security Operation Analyst role at Percept Solutions Get AI-powered advice on this job and more exclusive features. Job DescriptionConduct technical analysis and triage of triggered alerts...


  • Singapur, Singapore Internal Security Department Full time

    Join to apply for the Cyber Intelligence Analyst role at Internal Security Department Continue with Google Continue with Google Join to apply for the Cyber Intelligence Analyst role at Internal Security Department What The Role IsISD confronts and addresses threats to Singapore’s internal security and stability. For over 70 years, ISD and its...


  • Singapur, Singapore Infosys Singapore & Australia Full time

    Where Innovation meets Excellence. Be a part of a globally renowned management consulting firm that is on the front line of industry disruption. We are a mid-size player with an entrepreneurial spirit that works with a market-leading brand in every sector, while our parent organization Infosys is a top-5 powerhouse IT brand that is outperforming the market...


  • Singapur, Singapore Cyber Security Agency of Singapore (CSA) Full time

    Join to apply for the Senior Manager/Assistant Director (Strategy), Strategy & Planning Division role at Cyber Security Agency of Singapore (CSA) 2 days ago Be among the first 25 applicants Join to apply for the Senior Manager/Assistant Director (Strategy), Strategy & Planning Division role at Cyber Security Agency of Singapore (CSA) What The Role IsAs a...


  • Singapur, Singapore Singtel Group Full time

    Overview NCS is a leading technology services firm that operates across the Asia Pacific region in over 20 cities, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapur, Singapore Internal Security Department Full time

    Join to apply for the Cyber Analytics Engineer role at Internal Security Department 1 week ago Be among the first 25 applicants Join to apply for the Cyber Analytics Engineer role at Internal Security Department What The Role Is ISD confronts and addresses threats to Singapore’s internal security and stability. For over 75 years, ISD and its...


  • Singapur, Singapore Internal Security Department Full time

    Join to apply for the Cyber Intelligence Technical Analyst role at Internal Security Department . What The Role Is ISD confronts and addresses threats to Singapore’s internal security and stability. For over 70 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements,...


  • Singapur, Singapore Cyber Security Agency of Singapore (CSA) Full time

    Assistant Manager/Manager (Outreach), Communications and Engagement Division Join to apply for the Assistant Manager/Manager (Outreach), Communications and Engagement Division role at Cyber Security Agency of Singapore (CSA) Assistant Manager/Manager (Outreach), Communications and Engagement Division 1 day ago Be among the first 25 applicants Join to apply...

  • Snr Mgr

    4 days ago


    Singapur, Singapore Cyber Security Agency of Singapore (CSA) Full time

    Snr Mgr / Mgr / Asst Mgr (Operational Planning & Development), NCIRC Join to apply for the Snr Mgr / Mgr / Asst Mgr (Operational Planning & Development), NCIRC role at Cyber Security Agency of Singapore (CSA) . Role Overview The Operational Planning Officer plays a crucial role in ensuring the effective planning, coordination, and execution of national...