Penetration Tester/ethical Hacker

Kuala Lumpur, Malaysia

Job Description

b'

Activities may include:
  • Red teaming, breach adversary, attack simulation
  • Mitre ATT&CK Framework
  • Attack simulation, security threat validation on Network Infrastructure
  • Web or Mobile Application
  • Cloud associated services
Desirable:
  • An understanding of NIST, OWASP, PCI-DSS, GDPR etc.
  • Previous experience as a Penetration Tester
  • Qualification/certification in OSCP, OSCE, CREST, QSTM, SANS/GIAC (or equivalent)
This is an urgent contract which can start immediately! Job Types: Full-time, Temporary, Freelance Salary: RM4,193.18 - RM10,818.26 per month Benefits:
  • Opportunities for promotion
Schedule:
  • Fixed shift
  • Weekend jobs
Supplemental pay types:
  • Commission pay

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD913093
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kuala Lumpur, Malaysia
  • Education
    Not mentioned