Security Consultant

Lrqa limited (singapore branch) - Singapore
new offer (27/06/2024)

job description

At LRQA Nettitude our focus has always been on excellence in cyber security. We have teams that offer world class services in red teaming, penetration testing, threat intelligence, research and development, detection and response, governance, risk, and compliance, and plenty more. Our business is global and so are our clients. We work closely with central banks, central and local government, critical national infrastructure, large retailers, and plenty more besides!


We’re an award winning provider of cyber security services and we’re at a very exciting stage of development. We are looking for the right people to join us as we embrace the challenges thrown up by the advancements within the IT industry and within the threats faced. Nettitude will be at the forefront of this arena and we want to seek the right people to join the team and make it happen.


You can find out more about us atwww.Nettitude.Com.


Role


There is a new, exciting opportunity for a Security Consultant to join Nettitude’s existing dynamic Global Penetration Testing Team.


Our security consultants are responsible for leading and delivering their own penetration testing security engagements with our clients. This includes the full lifecycle of an engagement from kick off call, testing, report creation, report delivery to debrief.


Location
This role is office based and will involve working on client site from time to time. We can support working from across Singapore. All applicants will require residence in Singapore.


What you’ll be doing in your role In your role you will:


  • Deliver penetration testing against a wide variety of systems. This is the core of the role.
  • Perform engagement kick off calls, wrap up calls, email responses and debriefs for each penetration test you deliver.
  • Write full and thorough reports for each engagement that show thoughtfulness and constant improvement, incorporating feedback from quality assurance reviews.
  • Assist in penetration testing presales activities, providing technical assessment of scope, principal security concerns and testing methodology to the Account Manager.
  • Develop client relationships and ensure LRQA Nettitude always delivers professional consultative style engagements.
  • When requested, provide technical analysis of current IT Security related events, especially for the purpose of media coverage.
  • Be a continuous learner, keeping up to date on a wide variety of IT Security related skills and industry knowledge.
  • Mentor less experienced security consultants where appropriate and/or requested.


Key Skills


The desired candidate will possess a valid CRT certification from CREST. Other than this, there are no fixed set of skills required to be a successful candidate. However, the more of the following attributes you can demonstrate to us, the more likely you will be to end up with a job offer.


  • Penetration testing experience. You should be confident with at least one of the following:
    web application, infrastructure, or Mobile application penetration testing.
    Cloud penetration testing skills are a distinct advantage.
  • You love getting involved in deep technical challenges, while at the same time being able to abstract and explain the most complex issues to a C level executive.
  • In depth knowledge and understanding of applications and networking.
  • An ability to teach and mentor other members of the team is a distinct advantage;
    it’s part of what makesus LRQA Nettitude!
  • Exploit creation, scripting and reverse engineering are a distinct advantage.
  • You code open-source tools, contribute to security blogs, and participate in CTFs.
  • A thirst for knowledge and a constant desire to push yourself to the max.


Technical / Professional Requirements


We are flexible on certifications, based on your capabilities and experience. We’re not looking for badge collectors;
we look far deeper thanthat. However, one or more of the following will serve as a distinct advantage.


  • A BSc degree in a (or equivalent) in a technical discipline.
  • AWS Security Specialty / Azure AZ-500.
  • Offensive Security certifications, e.G. OSCP.
  • CCSK / CCSP / CISSP
  • CREST Registered Tester or CREST Certified Tester.
  • Any other relevant penetration testing or IT certification.


Why should you work with us?


We have industry leading levels of employee retention, and for good reason;
we’re the kind of placethat no one wants to leave! We push ourselves to the max, so if you’re the kind of person who loves deep technical challenges and a fantastic work environment, we welcome your interest. Please do visit our website to understand more about how we develop our people, work on cutting edge engagement and offer multiple career progression paths.




What We Offer


We offer you an exciting working environment with intellectual challenges, responsibility, and high-level client interaction. An attractive package is available for the right candidate.

Apply now for
Security Consultant

Warning: you will leave the jobtome site.

These offers may interest you:

Go back