« Back to Job List

Lead Penetration Tester

Singapore

Responsibilities:

  • Lead and mentor junior Penetration Testers
  • Perform hands-on vulnerability assessment, review and penetration testing (Network, Web applications, Thick clients, Cloud, IoT or mobile applications)
  • Perform presales works, which includes but not limited to liaising with external customers and internal teams to prepare proposals and quotations for projects and tender bidding
  • Perform any other works assigned by reporting manager

 

Requirements:

  • Min 8 years relevant working experience in IT security
  • Possessed CREST or OSCP certification
  • Experience in Web Application vulnerability scanning and penetration testing
  • Experience in Network vulnerability scanning and penetration testing
  • Experience in penetration testing for Thick Client systems, Cloud, IoT or Mobile Application

 

Interested candidates may send their CV to MAC (Reg No. R1221300) at anc1@anchorsearchgroup.com quoting the job title in the Subject line. We regret that only shortlisted candidates will be notified.