Back to jobs Featured

Senior Red Team Specialist

Job description

Senior Red Team Specialist wanted for a multinational e-commerce company!

  • Leading regional e-commerce company
  • Dynamic work culture
  • Opportunity to work with cutting-edge technology

Our client is a leading regional e-commerce company with nearly 10 years of history providing online shopping services to customers, currently serving 6 different markets.

Due to headcount expansion, they are looking for a Senior Red Team Specialist to join their Security Testing team. You will be expected to conduct threat simulations and testing of applications. You will also be responsible for developing red team tools, including large-scale security testing automation.

To qualify, you must have the following:

  • Has at least 5 years of experience in Offensive Security, with at least 2 years of Red Teaming experience
  • Strong experience with web application and infrastructure security
  • Strong experience with security tactics and frameworks, such as MITRE ATT&CK AND Attack Kill Chain
  • Familiar with Windows/AD and Linux environment
  • OSCP, OSCE, OSEE or CREST CRT certification would be an added advantage

If you have what it takes, please send your resume to WanTing.Tan@ambition.com.sg or click APPLY NOW. For more information, please visit www.ambition.com.sg.

Data provided is for recruitment purposes only.
Business License Number: 200611680D. | Licence Number: 10C5117 | EA Registration Number : R2093566

Regrettably, only shortlisted candidates will be notified.

*LI- DO1