Jobs

IT Security Consultant (Malaysia)

We are looking for experienced security professionals who can help ourselves achieve a secured environment for our applications, system, and network infrastructure. You must have strong experience in performing penetration testing and vulnerability management services for applications, network systems, operating systems, and databases. Candidates should have experience with black box and grey box.

Responsibilities

  • Conduct security assessments such as penetration and vulnerability tests.
  • Perform Blackbox/Graybox testing of Web/Mobile or Thick client applications.
  • Perform Network Vulnerability Assessments and Penetration Testing.
  • Risk Evaluation of observed vulnerabilities based on common risk scoring techniques such as CVSS.
  • Perform Configuration Review to check compliance with Security Hardening baselines.
  • Keep updated on knowledge of the IT security industry: including awareness of new or revised security solutions, security standards, trends / best practices, offensive techniques, and tools.
  • Knowledge-share with team on techniques and results.
  • Create detailed report of findings and recommendations after testing is complete and present to stakeholders.
  • Coordinate with developers/stakeholders on the findings for appropriate fixes.
  • Prepare project plans, ensure it is followed and track projects until closure.
  • Stay up-to-date in current tools, techniques, and vulnerabilities to incorporate into testing practices.
  • Coordinating with client to give best security solution for them
  • Coordinating a team of security specialists for both Singapore and Indonesia team

Requirements

  • OSCP certification is a must
  • Degree in Computer Science / IT Security or other related disciplines 
  • Should have an overall exposure and understanding of Application and Network Security testing (VAPT) 
  • Strong knowledge of the OWASP Top 10, OWASP Mobile Top 10, SANS top 25. Detailed knowledge of common web application attack vectors. 
  • Experience in manual application, mobile penetration testing, automated web application vulnerability scanners, and performing Network VA 
  • Should have knowledge on Risk Rating Standards like DREAD, CVSS etc. 
  • Knowledge in Configuration Review based on standard CIS security hardening baselines or custom baselines 
  • Should have performed Black Box / Grey Box Application penetration testing.  
  • Good understanding of application protocols, network technologies and protocols  
  • Certifications that would be added advantage – GIAC Certifications (GWAPT, GPEN) CREST CRT, OWSE, CEH 

Benefits

  • Competitive salary
  • 14 Days of annual leave
  • Opportunity to work in Singapore Headquarter
  • Young, dynamic and vibrant atmosphere

By submitting your resume/CV, you consent and agree to allow the information provided to be used and processed by or on behalf of Xtremax Pte Ltd for purposes related to your registration of interest in current or future employment with us and for the processing of your application for employment. The personal data held by us relating to your application will be kept strictly confidential and in accordance with the PDPA. You may also refer to our Privacy Policy for more details here: https://www.xtremax.com/privacy-policy.

Cyber Security Jobs by Category

Cyber Security Salaries