Jobs

Cybersecurity Consultant (Penetration Tester) - Singapore

SingaporeSingaporeCentral SingaporeAsiaMay 30, 2024

Building a Safer Cyberspace: At Horangi, we’re passionate about building a safer cyber space and creating software that solves challenging cyber security problems. Horangi focuses on building partnerships with our customers, developing an understanding of their business goals and building a security strategy that helps achieve their objectives. Horangi’s personnel have an extensive engineering experience and strong background in penetration testing, incident response and strategic consulting including both large multinational networks and small organizations with focused missions. We enjoy solving tough security problems and we are eager to find new challenges and build new relationships.The Role: The Cybersecurity Consultant will work in Horangi’s Cyber Operations (Offensive) team, and works directly with Horangi’s customers to perform offensive security assessments. Members of the Cyber Operations (Offensive) team are generally familiar with most aspects of cyber security but specialize in web application security or network penetration testing. They work closely with the Sales and Engagement Delivery team to deliver value to our clients and helping to place Horangi at the top of the security food chain.

We would like to hear from you if ...

    • While there’s no template for success at Horangi, We would like to hear from you if you embody one or more of the following:
    • You enjoy finding bugs, loopholes and vulnerabilities and thinking like a hacker. You rejoice when you find RCE/SQLI/LFI, and rejoice even more when identifying business logic bypasses and authentications bugs leading to account takeover.
    • You would like to do security testing on modern apps for tech startups hosted on cloud and using authentication mechanisms such as JWTs/OAuth/SAML.
    • Keeping up to date on the latest security trends is important to you.
    • You love pushing technology boundaries.
    • You maintain your own test lab.
    • You enjoy listening patiently to customers and providing sensible advice to them to achieve better security.

Experience and Certification

    • Bonus: OSCP and CREST CRT. Suitable candidates without OSCP/CRT are welcome to apply
    • Prior professional pentesting experience not required. We provide 3 months intensive-training to gear up suitable candidates to obtain OSCP and start pwning web applications

What Horangi Offers

    • We value technical competency (and development) in our consultants and the quality of work we deliver to our clients
    • Consultants are capped at 80% utilisation
    • There is an annual training budget allocated for each consultant to take up cybersecurity related courses/certifications
    • Opportunities to learn and perform a variety of security assessments beyond web and mobile pentests.
    • We have an awesome delivery team that will help minimize distractions and allow you, our consultant, to focus your efforts on the assessment
    • Work with and learn from fellow similar-minded colleagues!
    • Work From Home (occasional onsite travel is necessary due to project requirements)

Cyber Security Jobs by Category

Cyber Security Jobs by Location

Cyber Security Salaries