x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   Quality Assurance / Control Job   »   Senior Penetration Tester
 banner picture 1  banner picture 2  banner picture 3

Senior Penetration Tester

Gravitas Recruitment Group (sg) Pte. Ltd.

Gravitas Recruitment Group (sg) Pte. Ltd. company logo

Are you an experienced Red Team / Penetration Tester looking for a cutting edge network-centric red team role at a global tech product company? Don't miss this opportunity.


Our client, a large tech company with operations in Singapore, is now looking for a 5+ year skilled penetration tester to join their mission to provide world class network security to millions of end users.


We're looking for you!

  • Are you a problem solver with a keen eye for security weaknesses? We want you on our team.
  • We need someone who isn't afraid of change and can ask the tough questions when needed.
  • Clarity and effective communication are a must—you won't settle for anything less.
  • With an offensive security mindset, you're always ready to find and address vulnerabilities.
  • Collaboration and knowledge-sharing are key—mentoring others and embracing new ideas is part of the job.

Your mission:

As a senior member of our offensive security team, you'll take on exciting and diverse responsibilities:

  • Lead / collaborate on penetration testing projects across various global locations, working with a wide range of technologies.
  • Utilize white-box testing to identify bugs in source code, bringing solid organization and communication skills to deliver successful penetration tests.
  • Work closely with engineering teams to provide expert guidance on vulnerability remediation.
  • Verify the existence of new vulnerabilities, triage bug bounty reports, and create innovative attack strategies.
  • Manage and oversee penetration testing services by outside vendors, from start to finish.
  • Tackle complex security challenges with creative solutions and provide security reviews on technical design documents.
  • Share your knowledge and support team members through mentorship and guidance.
  • Drive workflow improvements by identifying inefficiencies and championing effective solutions.

If you're ready to take on an impactful role where no two days are the same, we want to hear from you. Join us and be part of a dynamic team dedicated to solving complex security challenges.


You'll bring to the table:

  • Experience: Identifying vulnerabilities, misconfigurations, and deviations from best practices within applications using tools like Burp Suite, AFL, and more.
  • Skills: Analyzing application binaries, shared libraries, and browser extensions through the use of debuggers and reverse engineering tools to understand their security posture.
  • Languages: Writing scripts in languages such as Python, bash, or Golang to demonstrate proof of concepts.
  • Leadership: Providing mentorship and guidance to team members while sharing knowledge and findings.
  • Knowledge: Demonstrating strong knowledge of TCP/IP, IDS/IPS, firewalls, WAF, web content filtering, and cryptography such as PGP, SSH, PKI.


If this sounds like you and you're keen to make a global impact through your work.. all while enjoying competitive compensation and benefits, submit your application now. Alternatively, email [email protected] for a confidential chat and a direct line.


Interview slots are already booked, for a seamless process.

✱   This job post has expired   ✱

Sharing is Caring

Know others who would be interested in this job?