Cyber Security Purple Team Specialist

  • Location

    Singapore

  • Sector:

    Information Technology

  • Job type:

    Permanent

  • Salary:

    S$5500 - S$7500 per month

  • Contact:

    Ronald Cheung

  • Contact email:

    ronald.cheung@voltasia.com.sg

  • Job ref:

    BBBH10044_1642078363

  • Published:

    about 2 years ago

  • Expiry date:

    2022-02-12

Cyber Security Purple Team Specialist

Looking for a Cyber Security Specialist with experience in both red and blue teaming operations. Experience in pentesting and experience towards forensic domains are essential. Looking for a minimum of 2-3 years of relevant experience.

This is a permanent position, and the salary range is $5500-7500.

The Responsibilities

  • Create and design internal Attack Simulations (such as Table Top Exercise, Attack Simulation Exercise, Blue-Red Team Exercises) with intelligence led attack tactics, techniques and procedure, thereafter ensuring resulting gaps identified are remediated
  • Perform devil's advocate simulation against the organisational detections and prevention capabilities. Provide necessary support with advanced offensive capabilities to identify new security solutions.
  • Host quarterly "Purple Team" exercises to identify unknown gaps in our organisational infrastructure. Collaborate with shareholders, execute and document the exercise, curate and present results of simulations to relevant parties.
  • Keep up to date with the most recent Hacking Tools and Frameworks. Explore functionalities and proactively identify detection gaps together with other teams
  • Validate and propose solutions for public "Proof of Concept" Remote Code Execution Exploit and determine the risk and impact against our organisation.
  • Proactively identify the appropriate course of action to remediate and patch the vulnerability identified with assistance from the responsible teams within the organisation.

Qualifications

  • Degree from a reputable university or significant course work in Computer Science, Networking, engineering or other computer-related fields of study.
  • One of the following certifications is beneficial: CISSP, SANS GIAC Cyber Threat Intelligence (GCTI), SANS GIAC Certified Penetration Tester (GPEN), SANS GIAC Certified Web Application Penetration Tester (GWAPT), Offensive Security Certified Professional (OSCP), Certified Ethical Hacker (CEH) or similar
  • Previous relevant experience working in a security operational /analytical role, ideally within a Corporate, Military, or Police environment:
  • Good knowledge, skills and experience with leading red teaming operation or pentesting
  • Proficient experience with Cobalt Strike, Metasploit, Bloodhound, Powersploit etc.
  • Proficient understanding of cyber and IT security risk, threat and prevention measure. Proficient understanding of networking and network security technologies.
  • Good knowledge of security standards and best practices Good understanding of various operating systems
  • Good understanding of the Cyber Kill Chain and the ability to display clear analytical skills
  • Previous experience in a corporate or enterprise environment, engaging with and responding to a diverse array of internal stakeholders, including senior management.
  • Knowledge of Splunk is beneficial

Please send your resume in WORD format by clicking the apply button below or contact Ronald Cheung on +65 6701 1521 for a confidential discussion. Please note that only short-listed candidates will be contacted.CEI Reg. Number R2090722 (Cheung Ronald).