Senior Consultant, Cyber Adversarial Emulation

at  ENSIGN INFOSECURITY CYBERSECURITY PTE LTD

Singapore, Southeast, Singapore -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate18 Jun, 2024USD 5000 Monthly19 Mar, 20245 year(s) or aboveCtf,Nessus,Professional Services,Burp Suite,Web Development,Code Review,Testing Tools,Security TestingNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

REQUIREMENTS

  • Familiarity with cyber security principles (e.g. networking, web development, vulnerability classes) and industry best practices (e.g. OWASP Top 10, MITRE ATT&CK Framework)
  • Experienced in consulting, including internal and client facing experiences
  • Ability to independently lead a project and communicate with clients
  • Familiar with programming/scripting languages such as .NET, Python, Bash and PowerShell, etc.
  • Possess relevant cybersecurity certifications or accredited experience from CTF and Bug Bounties
  • Ability to travel overseas when required

PREFERRED QUALIFICATIONS/SKILLS

  • At least 5 years of consulting experience
  • Proficient with security testing tools such as Nessus, Burp Suite, Frida, dex2jar, etc.
  • Offensive Cyber Security Certifications (e.g. OSCP, CRT preferred)
  • Mobile Application Development / Security Testing
  • Red Teaming Tools such as Cobalt Strike, GoPhish, Sliver, Brute Ratel, etc.
  • Source Code Review using automated scanners such as Checkmarx
  • Reverse Engineering / Malware Development
  • Static and Dynamic Analysis
  • Experience in various security testing environments such as with the use of jumphosts, VPN, testing over GCC AWS/Azure, onsite/remote environments, etc.
  • A self-motivated learner who is keen to develop and lead a team to be able to deliver professional services and grow local capabilities

How To Apply:

Incase you would like to apply to this job directly from the source, please click here

Responsibilities:

  • Perform vulnerability assessments, penetration testing and red teaming on a wide range of technologies including but not limited to Network, Web, Mobile, Thick Client Applications, Cloud, Kubernetes, and Operations Technology.
  • Develop internal VAPT and red team capabilities through scripting, automation, and hands-on research into the latest exploitation tactics, techniques, and procedures (TTPs) of various threat actors.
  • Lead and mentor a team of consultants on effective technical communication of vulnerabilities and remediation recommendations to clients.
  • Organize and participate in Capture-The-Flag (CTF) events both internally and externally.


REQUIREMENT SUMMARY

Min:5.0Max:10.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

Singapore, Singapore