(senior) Cyber Security Consultant & Penetration Tester

Kuala Lumpur, Malaysia

Job Description


Key Role As (Senior) Cyber Security Consultant & Penetration Tester, you will execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other information systems. You will have the opportunity to combine technical expertise with your imagination to conduct targeted attacks and discover vulnerabilities, with the goal of ensuring wizlynx group\xe2\x80\x99s customers remain one step ahead of its adversaries. What your keys responsibilities will be Responsibilities may include the following, but are not limited to: Lead & execute network, web and mobile application, wireless, and social engineering penetration tests that will vary in level of complexity from simple to potentially complex Maintain up-to-date knowledge of the IT security industry, including awareness of new or revised security solutions, security standards, trends / best practices, offensive techniques, and tools Author quality penetration test reports with professional documentation of identified and exploited vulnerabilities/weaknesses - providing detailed remediation guidance for findings Serve as a consultant in pre-sales, including assessment of client needs, project scopes and proposal preparation What we are looking for Minimum Experience: Bachelor\'s degree, preferably in computer science or information systems, or equivalent work experience One to three years security experience in a security analyst, engineer, architect, consultant or a similar role, including a minimum of 6 months to a year experience in penetration testing. Proficiency in a variety of operating systems such as Unix/Linux/Mac/Windows operating systems, including bash and PowerShell Know-how in manual techniques for penetration testing (network equipment, servers, web applications, APIs, wireless, mobile, databases, and other information systems) Familiarity with Penetration Testing tools like Burp Suite and Kali Linux. Familiarity with OWASP Top 10 security vulnerabilities. Certifications such as OSCP, CREST CPSA, GWAPT, GPEN, and others are an asset Language Skills: Excellent communication skills in English (written and spoken), other languages such as Mandarin is an advantage Soft Skills: Excellent interpersonal skills, capable to interact with people at all levels; team player Organized with strong time-management skills Flexible attitude, reliable Customer friendly approach and appearance Strong problem-solving and analytical skills Proactive and initiative driven What we are offering you You will get the opportunity to work with the best cyber security experts in a multi-cultural environment. At wizlynx group, you will also have the chance go to conferences, participate to ethical hacking competitions, attend advanced trainings and pass highly recognized certifications. We are offering you to work in a thrilling, challenging but fun environment where what you do is important and meaningful. At wizlynx, there is no limit but the sky. If you wish to learn and get involved in other areas of cyber security or the business, we will ensure that you get all the help you need to succeed. You will also get dedicated time for security research on topics that interest you the most. Who we are wizlynx group is an ethical, trustworthy, and vendor agnostic Swiss Cyber Security provider. Our customers rely on us to effectively protect their business and trade secrets against any form of cybercrime, such as malware outbreak, malicious insiders, cyberattacks, cyber espionage, data leakage, and more. We live and breathe Cyber Security! For this reason, we have designed a service portfolio that covers the entire risk management lifecycle to ensure our customer benefits the most from our passion and experience, but primarily to maximize their protection. Our Cyber Security Services rely on highly skilled security professionals and penetration testers with long-lasting experience, both in defense and offense, while holding the most recognized certifications in the industry. Apply now if you think you are a good match! We will respond to let you know what the next steps are, but in the meantime feel free to check us out: https://www.wizlynxgroup.com/
Wizlynx group is a global CREST accredited Penetration Testing provider, has built a solid foundation and competence in Cyber Security. Since then our objective is to support customers protecting, preserving and promoting the confidentiality, integrity and availability authorised use of data. We formed a comprehensive portfolio of IT- and Information Security Services, delivered by expert security consultants, with the capability to apply the right soft skills at the right time to best serve our customers. We make it a point to understand the infrastructure, needs and challenges of our customers, to deliver fast, effective and high quality results. It is our belief that this can only be obtained with the most capable and experienced resources. Our consulting services includes Vulnerability Assessment and Penetration Testing, Social Engineering Assessment, Red Teaming, ICS/OT Pentest, loT Pentest, Compromise Assessment, Incident Detection and Response services and advanced SOC services. In term of Governance, Risk and Regulatory compliance consulting, it includes MAS TRM, IM8, ISO 270001, PDPA, PCI DSS.
Bachelor\'s or Equivalent

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD894747
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kuala Lumpur, Malaysia
  • Education
    Not mentioned