Title:  Vulnerability Assessment and Penetration Testing Engineer

Job ID:  14301
Location: 

ST Engineering Jurong East Bui, SG

Description: 

Responsibilities:

  • Conduct vulnerability assessment and penetration test on networks, web applications, mobile applications, wireless systems, clouds, IOT
  • Perform host configuration review of OS, applications and networks
  • Perform source code review 
  • Perform security analysis on the vulnerabilities
  • Prepare comprehensive reports with document findings 
  • Deliver presentations to customers
  • Keep abreast of new developments, emerging threats and vulnerabilities in cybersecurity practices and technologies. 

 

Requirements:

  • Possess either CREST CRT (Pen) or OSCP is preferred
  • Possess one (or more) of the following Security certifications: CEH, GPEN, GWAPT, GMOB would be an added advantage
  • Familiar with various tools Burp Suite, Kali Linux, Metasploit, Nessus, Nmap, Netsparker, Wireshark, etc…is an added advantage
  • Possess at least 2 years of cyber security experience in security testing, review.
  • Candidates with 5 years or more experience will be considered for the Senior Consultant position who is able to lead projects
  • Ability to collaborate with team members, executive tasks effectively and independently
  • Possess good communication and interpersonal skills
  • Work location: Jurong East