Senior Penetration Tester

Kuala Lumpur, Malaysia

Job Description


Company Description OFISGATE is a technology company based in Kuala Lumpur that provides software development, network security solutions, and cyber range lab services. Role Description The senior penetration tester will be responsible for conducting and leading penetration testing, red teaming, application security testing, and malware analysis. Responsibilities : To perform all deliverables of the Security Posture Assessment or Vulnerability Assessment and Penetration Testing (VAPT) service package offered by Ofisgate to customers. Expert in handling security testing tools such as Nessus, Burp, Kali Linux, Metasploit, Nipper, Nikto Web Scanner and etc. Perform reconnaissance, vulnerability identification, exploitation, and post-exploitation analysis. Generate detailed reports outlining findings, risks, and recommendations for remediation. Perform security hardening workshop by guiding customers in performing mitigation steps on vulnerabilities found. Perform presentation on vulnerabilities findings to customers. Responsible for setup, maintenance, and enhancement (eg. cyberattacks, test scenario and features) of cyber range lab projects. Coordinate and conduct cybersecurity training and exercises for internal teams and external clients. Perform cyber security awareness talks (in English and Bahasa Malaysia) to customers to raise awareness of current cybersecurity threats. Execute delivery work that exceeds expectations. Able to work in a collaborative and team environment. Staying ahead of emerging cybersecurity threats, vulnerabilities, and attack techniques. Requirement 3 years and above working experience in performing penetration testing. Diploma or Degree in Computer Science or higher. Candidate with OSCP, CEH,GPEN and/or any other cybersecurity certification will be an advantage. Candidate must think like a hacker and always find creative ways to perform penetration tests. Must always update with current techniques. Advanced understanding of cybersecurity principles and best practices Candidate must be good at problem-solving, time management, and team management. Candidate must excel in handling high-pressure situations. Candidate must be able to work well with co-workers and customers. Having experience in penetration testing and comprehensive knowledge of cybersecurity would be an advantage when applying for this role.

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1020153
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kuala Lumpur, Malaysia
  • Education
    Not mentioned