Offensive Cyber Security Specialist

  • Location

    Singapore

  • Sector:

    Information Technology

  • Job type:

    Permanent

  • Salary:

    S$4000 - S$7000 per month

  • Contact:

    Ronald Cheung

  • Contact email:

    ronald.cheung@voltasia.com.sg

  • Job ref:

    BBBH9757_1636615084

  • Published:

    over 2 years ago

  • Expiry date:

    2021-12-11

Cyber Security Offensive Specialist

Only available to Singaporeans at this time.

Looking for a Cyber Security Offensive Specialist to join a global team. You'll be working to improve a vulnerability management process, and being one step ahead of malicious attackers.

This is a permanent full time role with a salary range of $4000-7000. Ideally looking for candidates with prior experience, but this is also open to junior candidates with relevant experience or certifications.

Role and Responsibilities:

  • Develop and enforce a global vulnerability management strategy
  • Be the first point of contact for questions regarding the entire vulnerability management process
  • Conduct vulnerability scans within internal networks
  • Analyze vulnerabilities found internally or those reported by external researchers
  • Support internal IT teams on vulnerability remediation processes

Education and Certifications:

  • Experience within an Offensive Security position or at least an OSCP certificate in lieu
  • University degree (or college) in Computer Science, Information Technology, or other IT-related field of study.
  • Excellent knowledge of cyber security standards, risks, threats, prevention measures, and best practices.
  • Ideally you would have experience in improving a vulnerability management process
  • Hands-on experience with vulnerability scanning and management processes and tools such as Qualys and ServiceNow Vulnerability Response
  • Experience with vulnerability management in cloud solutions
  • Additional certifications will be a plus:
    • Offensive Security Certified Expert (OSCE)
    • CREST
    • SANS GIAC Penetration Tester, Web Application Penetration Tester, Exploit Researcher and Advanced Penetration Tester.

Please send your resume in WORD format by clicking the apply button below or contact Ronald Cheung on +65 6701 1521 for a confidential discussion. Please note that only short-listed candidates will be contacted.CEI Reg. Number R2090722 (Cheung Ronald).