Back to Job Search

Job Description

Our client is an international organisation within the financial services industry. You will be responsible for:

  • Planning and execution of Adversarial Attack Simulation Exercises
  • Researching vulnerabilities and evasion techniques  to overcome modern cyber detection technologies
  • Perform project management of penetration testing and red team engagements.
  • Provide guidance to team members.

Requirements

  • Minimum 4 years of experience in cyber security penetration testing, offensive security and red teaming activities
  • Experience in Adversary Attack Simulation Exercises
  • CREST certification is an advantage.

 

Job posted by Sarah Tan - Registration Number: R1768394