Senior Penetration Tester, APAC

Location:
Discipline:
Salary:
Contact: Terry Hodges
Email: email Terry
Posted: almost 5 years ago

An exciting opportunity has been created for a suitably qualified Penetration Tester, to head up and lead a number of exciting projects on a regional basis. We are currently in the process of expanding the cyber security team and for that reason, we are looking to hire professionals from Senior Consultant, through to Director level. The opportunity would be working for a leading technology company in Singapore, in addition to providing an excellent salary and opportunities for professional and personal development.

Responsibilities

  • Perform web & mobile application penetration tests and network vulnerability assessment.
  • Perform application security design reviews
  • Perform source code reviews.
  • Develop security standards and policies.
  • Strong automation skills (using Perl, Python, Ruby etc)
  • Work on continuous enhancement of existing methodologies.

Job Requirements

  • A strong team player
  • A passion to discover vulnerabilities in cutting edge technologies
  • Deep security knowledge within web, mobile and client-server applications

Additional details 

  • This is a newly created position and for that reason we are in a position to hire the right candidate immediately.

 
The role is open to all nationalities and relocation support can be provided if necessary.
Closing date: Friday 10th May 2019 @ 11.30am

For more information and to arrange an introductory call, please send your up to date CV to terry.hodges@next-wavepartners.com