
Senior Consultant, Cyber Adversarial Emulation
4 days ago
Responsibilities
- Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology.
- Develop internal VAPT and red team capabilities through scripting, automation, and hands-on research into the latest exploitation tactics, techniques, and procedures (TTPs) of various threat actors.
- Lead and mentor a team of consultants on effective technical communication of vulnerabilities and remediation recommendations to clients.
- Organize and participate in Capture-The-Flag (CTF) events both internally and externally.
- Familiarity with cyber security principles (e.g. networking, web development, vulnerability classes) and industry best practices (e.g. OWASP Top 10, MITRE ATT&CK Framework)
- Experienced in consulting, including internal and client facing experiences
- Ability to independently lead a project and communicate with clients
- Familiar with programming/scripting languages such as .NET, Python, Bash and PowerShell, etc.
- Possess relevant cybersecurity certifications or accredited experience from CTF and Bug Bounties
- Ability to travel overseas when required
- At least 7-10 years of consulting experience
- Proficient with security testing tools such as Nessus, Burp Suite, Frida, dex2jar, etc.
- Offensive Cyber Security Certifications (e.g. OSCP, CRT preferred)
- Mobile Application Development / Security Testing
- Red Teaming Tools such as Cobalt Strike, GoPhish, Sliver, Brute Ratel, etc.
- Source Code Review using automated scanners such as Checkmarx
- Reverse Engineering / Malware Development
- Static and Dynamic Analysis
- Experience in various security testing environments such as with the use of jumphosts, VPN, testing over GCC AWS/Azure, onsite/remote environments, etc.
- A self-motivated learner who is keen to develop and lead a team to be able to deliver professional services and grow local capabilities
-
(Senior) Cyber Security Consultant
4 days ago
Singapur, Singapore wizlynx group Full time(Senior) Cyber Security Consultant & Penetration Tester Key Role As (Senior) Cyber Security Consultant & Penetration Tester, you will execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs,...
-
Cyber Security Consultant
4 days ago
Singapur, Singapore wizlynx group Full timeCyber Security Consultant - Red Team Specialist About us Atwizlynx group, we're on a mission to fortify the digital defense of our clients by staying one step ahead of cyber threats. As a Red Team Specialist, you'll play a pivotal role in our cybersecurity team, focusing on emulating threat actors to assess and enhance the security of enterprise networks....
-
Deputy Director/Snr Asst Director, SingCERT
4 days ago
Singapur, Singapore Cyber Security Agency of Singapore (CSA) Full timeDeputy Director/Snr Asst Director, SingCERT (SG Cyber Emergency Response), NCIRC Join to apply for the Deputy Director/Snr Asst Director, SingCERT (SG Cyber Emergency Response), NCIRC role at Cyber Security Agency of Singapore (CSA) Deputy Director/Snr Asst Director, SingCERT (SG Cyber Emergency Response), NCIRC 1 day ago Be among the first 25 applicants...
-
Assistant Vice President, Red Team
4 days ago
Singapur, Singapore MUFG Full timeAs a Global Red Team Operator at the AVP level, you will play a key role in executing advanced adversary simulation exercises that test and improve MUFG’s global security posture. This role is ideal for professionals with a strong foundation in offensive security and a demonstrated ability to plan and execute Red Team operations. You will collaborate with...
-
Consultant I, Cyber Senior
4 days ago
Singapur, Singapore ABS Group Full timeJoin to apply for the Consultant I, Cyber Senior role at ABS Group . 3 days ago Be among the first 25 applicants. Job Description The Senior Consultant I will provide technical expertise on project tasks under the supervision of a project manager to ensure quality services are delivered on schedule and within budget to meet customer requirements. This...
-
Cyber Intelligence Technical Analyst
4 days ago
Singapur, Singapore Internal Security Department Full timeJoin to apply for the Cyber Intelligence Technical Analyst role at Internal Security Department . What The Role Is ISD confronts and addresses threats to Singapore’s internal security and stability. For over 70 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements,...
-
Cyber Monitoring Analyst
4 days ago
Singapur, Singapore UBS Full timeJoin to apply for the Cyber Monitoring Analyst role at UBS Join to apply for the Cyber Monitoring Analyst role at UBS Overview Job Reference # BR Your role Are you keen on working in world class Cyber Security Operations Center for one of the best Swiss private banks? Do you have related experience and are willing to take it further by learning how to...
-
Cybersecurity Management Consultant
4 days ago
Singapur, Singapore Wavestone Full timeManagement Consultant - Cybersecurity (Senior Consultant) Management Consultant - Cybersecurity (Senior Consultant) Get AI-powered advice on this job and more exclusive features. Wavestone is a leading global management consulting firm known for navigating critical challenges and driving sustainable growth. With over 5,500 employees across Europe, North...
-
Cyber Intelligence Malware Analyst
4 days ago
Singapur, Singapore Internal Security Department Full timeJoin to apply for the Cyber Intelligence Malware Analyst role at Internal Security Department 1 week ago Be among the first 25 applicants Get AI-powered advice on this job and more exclusive features. What The Role Is ISD confronts and addresses threats to Singapore’s internal security and stability. For over 70 years, ISD and its predecessor...
-
Senior Cyber Security Operation Analyst
4 days ago
Singapur, Singapore Percept Solutions Full timeJoin to apply for the Senior Cyber Security Operation Analyst role at Percept Solutions 1 year ago Be among the first 25 applicants Join to apply for the Senior Cyber Security Operation Analyst role at Percept Solutions Get AI-powered advice on this job and more exclusive features. Job DescriptionConduct technical analysis and triage of triggered alerts...