Back to Job Search

Job Description

Our client, an international MNC cybersecurity consultancy firm, is currently looking for a Senior Penetration Tester Consultant / Red Team to join their team as part of their expansion plan. 

Responsibilities

  • Perform WebApp, Mobile App, Network Security penetration testing
  • Performing red team campaigns on the organisation
  • Working closely with relevant stakeholders to remediate vulnerabilities identified through the campaigns
  • Working closely with the cyber security team to bring the organisation’s cyber security capabilities to the next level
  • Mentor and grow the capabilities of fellow team members.
  • Collaborate with non-technical, and technical stakeholders to deliver technical and non-technical information.
  • Support the end-to-end delivery of projects with the team

Requirements

  • At least 5 years of application and infrastructure penetration testing experience
  • Red Team experience will be a plus
  • Experience in supporting the end-to-end delivery of large consultancy projects with a team
  • Must have valid & active OSCP or CREST-CRT certifications
  • Excellent verbal and written communication skills
  • Strong team player and able to work independently as well

If you have the required skills and experience and are looking to be part of an upcoming expansion team, do apply to the role now!