x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   Legal / Public / Security Job   »   Senior Security Consultant (Penetration Testing)
 banner picture 1  banner picture 2  banner picture 3

Senior Security Consultant (Penetration Testing)

Vantage Point Security Pte. Ltd.

Vantage Point Security Pte. Ltd. company logo

Role Purpose:

The Senior Security Consultant leads others in the delivery of penetration testing & offensive security projects to ensure a successful outcome that at least meets or exceeds the expectations of our clients.

Role Outcomes:

  • The customer recognises you as a subject matter expert and they have confidence in the comprehensiveness of the testing methodology and the accuracy of the results.
  • Penetration testing projects are delivered efficiently and on schedule.
  • Projects are adequate scoped and that estimated testing times are clearly communicated for producing a Statement of Work (SOW).
  • Penetration testers are well informed and prepared to commence testing on schedule.
  • The client has prepared the testing environment prior to the project start date so that the engagement is executed smoothly and without delay.
  • The quality of the Penetration Testing Report by ensuring it has been peer reviewed and approved for release to the client.
  • All client data is managed in strict accordance with Vantage Point Security data security and protection policies throughout the project.

Role Responsibilities:

  • Act as the primary technical owner for projects internally and externally with the client.
  • Work closely with the Project Manager and be fully aware of all projects in the delivery schedule and their progress status.
  • Perform manual penetration tests of websites, services, infrastructure, networks, IoT Devices, and mobile applications to discover and report exploitable vulnerabilities.
  • Provide technical leadership and guidance to assist team members to master attack methods and reliably perform 100% coverage of all assigned test cases.
  • Clearly document and communicate findings and recommendations to the client.
  • Author new test-cases that meet the requirements of emerging technologies and security requirements.
  • Continuously learn and master new hacking methods in new and emerging technologies.
  • Maintain a minimum of CREST CRT certification.


Sharing is Caring

Know others who would be interested in this job?