Back to Job Search

Job Description

​Our client, a leading provider of cutting-edge security software and services in the market, is looking for a talented and experienced Red Team Consultant to join their dynamic and growing team in Kuala Lumpur. As a Red Team Consultant, you will play a crucial role in assessing and enhancing the security posture of our clients by emulating real-world cyber threats. You will be responsible for simulating sophisticated attacks to identify vulnerabilities, weaknesses, and potential risks within their systems, networks, and applications. Your expertise will contribute to the continuous improvement of our clients' security defenses, ensuring they remain resilient against cyber threats.

Responsibilities

  • Conduct comprehensive red team assessments, emulating advanced persistent threats to identify vulnerabilities and weaknesses.

  • Collaborate with clients to understand their unique security requirements and objectives.

  • Develop and execute customized attack scenarios to evaluate the effectiveness of security controls.

  • Provide detailed and actionable recommendations to clients for improving their security posture.

  • Stay abreast of the latest security threats, vulnerabilities, and industry best practices.

  • Work closely with internal teams to enhance our suite of security solutions and services.

Requirements

  • Bachelor's degree in Computer Science, Information Security, or a related field. Master's degree is a plus.

  • Proven experience in red teaming, penetration testing, and ethical hacking.

  • Strong knowledge of current cyber threats, attack techniques, and defense strategies.

  • Familiarity with a variety of security tools and frameworks.

  • Relevant certifications such as OSCP, OSCE, CISSP, or equivalent.

  • Excellent communication skills with the ability to convey technical concepts to non-technical stakeholders.

  • In depth knowledge in technical subject areas such as Mobile Application Penetration Testing, Cloud Security (AWS, Azure, GCP) and Web Application/Web API Penetration Testing

If you are passionate about cybersecurity, have a proven track record in red teaming, and want to be part of a dynamic team at the forefront of security innovation, we encourage you to apply.