Vulnerability Assessment & Penetration Tester

Malaysia, Malaysia

Job Description


Job overview

We are looking for experienced hire to join our Risk and Technology Advisory practice, which provides services in Cybersecurity Advisory, IT Audit, Risk and Control Advisory, Forensic Technology, IT Attestation, Data Analytics, ICT Infrastructure and Architecture Advisory, IT Strategic Planning and Business Continuity Management.

Key Responsibilities

  • Assist senior team member to work with clients to determine their test requirements.
  • Assist senior team member to plan and create vulnerability assessment or/and penetration methods, scripts and tests.
  • Carry out remote testing of a client\'s network or on-site testing of their infrastructure to expose security weaknesses.
  • Simulate security breaches to test a system\'s relative security.
  • Create reports and recommendations from your findings, including the security issues uncovered and level of risk.
  • Ensure timely completion of engagement deliverables.
Education and professional skills / knowledge

Experience & Education:
  • A recognised degree in any degree, with at least a second class upper and a passion to have a career in cybersecurity.
  • Relevant working experience in cybersecurity.
  • Relevant certification(s) preferred (e.g. CEH, etc)
Other skills:
  • Awareness of IT, cyber-security trends and emerging threats.
  • Strong familiarity with vulnerability assessment/penetration testing tools.
  • Proficient in English language, both spoken and written.
  • Able to travel (local & overseas).

gradmalaysia

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD958786
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Malaysia, Malaysia
  • Education
    Not mentioned