Senior Associate, Penetration Tester (Red Team)

at  Astro

TPM, KL, Malaysia -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate01 Jul, 2024Not Specified04 Apr, 20243 year(s) or aboveWindows,Training,Computer Science,Operating Systems,Ccna,Isaca,ItilNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

WHY JOIN US?

  • We practice a vibrant & energetic office culture.
  • We provide opportunities for career advancement within the company.
  • Good performance is always rewarded accordingly.
    “It’s our people that make Astro Malaysia’s leading entertainment company. We are an inclusive employer, to enable everyone at Astro to be their best. We embrace differences – we celebrate it, we support it, and we thrive on it for the benefit of our employees, our products/services and our community. We also understand and appreciate that diversity is a driver of creativity and innovation, which will make our business more competitive, compelling and profitable.”

REQUIREMENTS:

  • A bachelor’s degree in computer science, programming, or a related field
  • Minimum 3-5 years of experience
  • Familiarity with various Operating Systems (Windows, Unix – Linux/HPUX)
  • Good understanding of IT Security Standards (ISO27001, ITIL, COBIT)
  • AWS Certified Solutions Architect – Professional
  • Possess one of the following certifications: OSCP, OSWP, GPEN, GWAPT, OSCE, OSEE, GXPN.
  • Training and/or certification in any relevant network and security disciplines (CCNA, CCIE etc.)
  • Certified Ethical Hackers
  • Certification through an organisation ie. International Information Systems Security Certification Consortium (ISC)2’s Certified Information Systems Security Professional (CISSP)
  • ISACA’s Certified Information Security Manager (CISM)

Responsibilities:

Key Responsibilities and Accountabilities

  • Conduct vulnerability assessments, to include in-depth penetration testing on Web applications, Mobile, and Web services developed in wide array of technologies.
  • Responsible for setting up scheduled and ad-hoc red team scenarios to highlight gaps impacting the organization’s security posture
  • Work both independently, as well as lead a team of technical testers on penetration testing and red team engagements and develop mitigation strategies.
  • Perform in-depth analysis of red team engagements results and provide a detail report that describes findings, exploitation procedures, risks and recommendations.
  • Execute penetration testing projects using the established methodology, tools and rules of engagements.


REQUIREMENT SUMMARY

Min:3.0Max:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Testing

Graduate

Computer science programming or a related field

Proficient

1

Technology Park Malaysia, Malaysia