We are sorry!

This job has been closed. You will find bellow the job description as a reminder. It is not possible to apply anymore.

Location: Singapore
Salary: Open
Industry: IT & Digital Media
Sub-industry: IT Security
Function: Technology

Company Overview

My client a leading South East Asian cyber security services provider that grew double in size in less than a year. They are expanding more this year and are looking for skilled Offensive Security Consultants to join their team.

They are looking for people that are passionate to break into things who also excel at people handling and communication skills as this position extends into customer and stakeholder management as well.

Job Description

* Having responsibility for project delivery from start to finish

* Performing application, network, and system penetration testing

* Providing guidance to clients on how to remediate any findings during the testing

* Supporting pre-sales and working with sales to win new business when required

Requirements

*Experience in penetration testing
*Certifications such as CREST, OSCP, CEH