about the company
This cybersecurity service provider that focuses on pentesting has demonstrated what it means to revolutionize the game and climb through the ranks to hold onto one of the top spots in the space.
about the job
...
As a senior pentester, you’ll be required to have extensive experience in web application, network, internal/external infra, mobile application, wireless pentesting and so on. In this role, you may find yourself potentially guiding the juniors within your team as you handle projects that have been assigned to you.
about the team | manager
You’ll be reporting to one of several knowledgeable and skilled team leads who are in charge of the projects that have been assigned to you.
skills and experience required
- Leading and conducting penetration tests of varying complexity, including network, web and mobile application, wireless, and social engineering assessments.
- Staying up-to-date with the ever-evolving IT security industry, including awareness of new security solutions, standards, best practices, offensive techniques, and tools.
- Preparing detailed penetration test reports with professional documentation of identified vulnerabilities and weaknesses. These reports will also provide comprehensive guidance on remediation.
- Acting as a consultant during pre-sales activities by assessing client needs, defining project scopes, and contributing to proposal preparation.
- 3-5+ years of experience practicing hands-on pentesting in any of the following: web and mobile applications, servers, networks, databases, and technology devices
- Bachelor's degree in computer science, information systems, or a related field; or possessing equivalent work experience.
- Demonstrating proficiency in various operating systems, such as Unix /Linux /Mac /Windows, along with knowledge of scripting languages like bash and PowerShell.
- Possessing expertise in manual techniques for penetration testing across different systems, including network equipment, servers, web applications, APIs, wireless setups, mobile platforms, and databases.
- Familiarity with widely used penetration testing tools, including Burp Suite and Kali Linux.
- Knowledge of OWASP Top 10 security vulnerabilities.
- Holding certifications such as OSCP, CREST CPSA, GWAPT, GPEN, or similar qualifications would be advantageous.
how to apply
If you are ready to take the next leap in your career, use the 'apply' function. You may reach out to our Cybersecurity Recruitment Consultant: Prassath Jay | prassath.jay@randstad.com.my | LinkedIn | for a confidential chat.
For more Cybersecurity jobs, visit the Randstad Website and drop your profile.