Back to Job Search

Job Description

Our client, a global Financial Institution, is currently looking for a Penetration Tester. As a Penetration Tester, you will be responsible for:

  • Performing application and IT infrastructure vulnerability assessments
  • Performing source code reviews and working with the application teams to remediate security risks
  • Performing gap analysis in existing IT Infrastructure and Applications, and providing recommendations for remediation

Requirements

  • More than 5 years of experience in application and IT infrastructure penetration testing
  • Familiar and has experiences with Bug Bounty programme
  • Familiarity with MAS TRM requirements will be an added advantage
  • Red and Blue Teaming experience would be a plus
  • Must have valid & active OSCP or CREST-CRT certifications