Jobs

Senior Cybersecurity Penetration Test Specialist

Singapore, SingaporeSingaporeCentral SingaporeAsiaMay 17, 2024

Job Scope

    • Conduct Vulnerability Assessment and Penetration testing (VAPT) and red teaming against a variety of networks and systems.
    • Develop advance penetration techniques that simulate  Advanced Persistent Threats (APT) activities.
    • Develop tools and processes to support VAPT and red teaming to improve its efficiency and effectiveness.
    • Identify key technology trends and lead technical initiatives to advance VAPT and red teaming capabilities.

Requirements

    • Degree in Infocomm Security, Computer Science, Computer/Electrical Engineering, Information Technology, or relevant degrees. 
    • Professional certification in the field of cyber security and cyber forensic like; OSCP, CISSP, GCFA, GCFE, GNFA will be an added advantage
    • At least 5 years of experience in conducting penetration testing and/or cyber forensic. 
    • Well verse in penetration testing, with emphasis on web applications, internal and external networks
    • Knowledge in Tactics, Techniques and Procedure (TTP) of Advanced Persistent Threats (APT) and MITRE ATT&CK matrix
    • Knowledge in active and passive cyber defence / network security technology like Intrusion Detection System (IDS), Intrusion Prevention System (IPS) and Deceptive based Cyber Defense (DCD)
    • Applicants must be Singapore Citizens
As CSIT is an agency under the Ministry of Defence (Singapore), only Singapore Citizens will be considered.

Cyber Security Jobs by Category

Cyber Security Jobs by Location

Cyber Security Salaries