Senior Consultant, Cyber Adversarial Emulation

3 weeks ago


Singapur, Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

Responsibilities

  • Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology.
  • Develop internal VAPT and red team capabilities through scripting, automation, and hands-on research into the latest exploitation tactics, techniques, and procedures (TTPs) of various threat actors.
  • Lead and mentor a team of consultants on effective technical communication of vulnerabilities and remediation recommendations to clients.
  • Organize and participate in Capture-The-Flag (CTF) events both internally and externally.
Requirements
  • Familiarity with cyber security principles (e.g. networking, web development, vulnerability classes) and industry best practices (e.g. OWASP Top 10, MITRE ATT&CK Framework)
  • Experienced in consulting, including internal and client facing experiences
  • Ability to independently lead a project and communicate with clients
  • Familiar with programming/scripting languages such as .NET, Python, Bash and PowerShell, etc.
  • Possess relevant cybersecurity certifications or accredited experience from CTF and Bug Bounties
  • Ability to travel overseas when required
Preferred Qualifications/Skills
  • At least 7-10 years of consulting experience
  • Proficient with security testing tools such as Nessus, Burp Suite, Frida, dex2jar, etc.
  • Offensive Cyber Security Certifications (e.g. OSCP, CRT preferred)
  • Mobile Application Development / Security Testing
  • Red Teaming Tools such as Cobalt Strike, GoPhish, Sliver, Brute Ratel, etc.
  • Source Code Review using automated scanners such as Checkmarx
  • Reverse Engineering / Malware Development
  • Static and Dynamic Analysis
  • Experience in various security testing environments such as with the use of jumphosts, VPN, testing over GCC AWS/Azure, onsite/remote environments, etc.
  • A self-motivated learner who is keen to develop and lead a team to be able to deliver professional services and grow local capabilities
#J-18808-Ljbffr

  • Singapur, Singapore wizlynx group Full time

    (Senior) Cyber Security Consultant & Penetration Tester Key Role As (Senior) Cyber Security Consultant & Penetration Tester, you will execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs,...


  • Singapur, Singapore Cyber Security Agency of Singapore (CSA) Full time

    Consultant / Senior Consultant, Technical Architecture Office Join to apply for the Consultant / Senior Consultant, Technical Architecture Office role at Cyber Security Agency of Singapore (CSA) Consultant / Senior Consultant, Technical Architecture Office 1 day ago Be among the first 25 applicants Join to apply for the Consultant / Senior Consultant,...

  • Senior Consultant

    3 days ago


    Singapur, Singapore Senior Consultant - Delay Full time

    Overview HKA is a leading global consultancy in risk mitigation, dispute resolution, expert witness and litigation support. We anticipate, investigate and resolve complex challenges by harnessing world-leading multi-disciplinary expertise and experience. As trusted independent consultants, experts and advisors, we deliver solutions amid uncertainty, dispute...


  • Singapur, Singapore wizlynx group Full time

    Cyber Security Consultant - Red Team Specialist About us Atwizlynx group, we're on a mission to fortify the digital defense of our clients by staying one step ahead of cyber threats. As a Red Team Specialist, you'll play a pivotal role in our cybersecurity team, focusing on emulating threat actors to assess and enhance the security of enterprise networks....


  • Singapur, Singapore Traveloka Full time

    Overview It\'s fun to work in a company where people truly BELIEVE in what they\'re doing! Securing an organization and its information systems requires a holistic approach that includes continuous security verification, extending beyond standard testing and assessment methods. By assuming the role of a threat actor, the Offensive Security Team delivers...


  • Singapur, Singapore Cyber Security Agency of Singapore (CSA) Full time

    Deputy Director/Snr Asst Director, SingCERT (SG Cyber Emergency Response), NCIRC Join to apply for the Deputy Director/Snr Asst Director, SingCERT (SG Cyber Emergency Response), NCIRC role at Cyber Security Agency of Singapore (CSA) Deputy Director/Snr Asst Director, SingCERT (SG Cyber Emergency Response), NCIRC 1 day ago Be among the first 25 applicants...


  • Singapur, Singapore Income Insurance Limited Full time

    Join to apply for the Senior/Security Engineer role at Income Insurance Limited 2 days ago Be among the first 25 applicants Join to apply for the Senior/Security Engineer role at Income Insurance Limited Get AI-powered advice on this job and more exclusive features. Deploy automation to improve cyber efficiencies and streamline the cyber security processes...


  • Singapur, Singapore MUFG Full time

    As a Global Red Team Operator at the AVP level, you will play a key role in executing advanced adversary simulation exercises that test and improve MUFG’s global security posture. This role is ideal for professionals with a strong foundation in offensive security and a demonstrated ability to plan and execute Red Team operations. You will collaborate with...


  • Singapur, Singapore Internal Security Department Full time

    Join to apply for the Cyber Intelligence Technical Analyst role at Internal Security Department . What The Role Is ISD confronts and addresses threats to Singapore’s internal security and stability. For over 70 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements,...


  • Singapur, Singapore Marina Bay Sands Pte Ltd Full time

    Senior Cyber Threat Analyst (Offensive Security, Threat Hunting & Incident Response) LOVE WHAT YOU DO? THERE IS A PLACE FOR YOU HERE! Be part of our diverse and inclusive team. Job Responsibilities Adversarial Simulation: Perform comprehensive analyses and simulations to mimic cyber threats and identify vulnerabilities. Execute intel-led security testing and...