Back to jobs

(Senior) Offensive Security Consultants

Job description


Join us in the fight against digital dastardliness.

WANTED: Penetration Tester Extraordinaires. I am on the hunt for (Senior) Security Consultants - Penetration Testers.

But not just any run-of-the-mill hacker. We need someone who can sniff out vulnerabilities like a truffle-hunting in a forest of code.
You'll be the Sherlock Holmes of cybercrime, the MacGyver of malicious software and the Gandalf of network security (with or without the beard).

Requirements:

-Jedi-level mastery of hacking tools
-Ability to think like a cyber-criminal, minus the evil laughter (but won`t stop you)
-Experience with both manual and automated penetration testing techniques.
-Excellent communication skills: you'll need to translate tech jargon into English for regular folk
-Certs are required this time given the nature of the job: OSCP and CREST (CRT); and you must be located in Singapore at the time of application

Perks:
- Flexible hours, because genius doesn`t always strike between 9 to 5;
- Access to cutting-edge tech toys;
- A supportive local and global team of fellow digital daredevils.

Business Registration Number : 200611680D | Licence Number: 10C5117 | EA Registration Number: R1659662

If this job isn't quite right for you, but you know someone who would be great at this role, why not take advantage of our referral scheme? We offer SGD1,000 or SGD350 in shopping vouchers for every referred candidate who we place in a role. Terms & Conditions Apply. https://www.ambition.com.sg/refer-a-friend