Epicareer Might not Working Properly
Learn More

Penetration Tester

Salary undisclosed

Apply on


Original
Simplified

Vouch is currently working with a Singapore-based company that specializes in security solutions.

We are seeking an experienced and highly skilled Penetration Tester with strong expertise in source code review. The ideal candidate will not only possess hands-on experience in various domains such as web, network, mobile, thick-client, IoT, and cloud security but also demonstrate the ability to lead, mentor, and teach other team members. This role requires a deep understanding of security vulnerabilities, penetration testing methodologies, and the ability to perform thorough source code reviews to identify potential security flaws.

Primary Responsibilities:

  • Lead and perform detailed source code reviews to identify security vulnerabilities.
  • Act as the domain expert in source code analysis.
  • Mentor and guide team members on secure coding practices and source code analysis.
  • Develop and deliver training to improve the team's source code review skills.
  • Perform hands-on penetration testing across multiple domains: web applications, networks, mobile applications, thick-client environments, IoT devices, and cloud platforms.
  • Identify, exploit, and document security vulnerabilities.
  • Create comprehensive reports that detail findings and recommended mitigations.
  • Lead the security team on penetration testing methodologies and secure coding best practices.
  • Collaborate with team members to share knowledge and improve security testing methods.
  • Mentor and support the development of junior team members.
  • Conduct security assessments and audits of systems, applications, and networks.
  • Keep updated on the latest security trends, vulnerabilities, and technologies to ensure a strong organizational security posture.

What I Am Looking For:

  • At least 3 years of hands-on experience in penetration testing across various domains.
  • Proven experience in performing and leading detailed source code reviews, with a strong understanding of secure coding practices.
  • Desirable certifications like CREST, OSCP, or similar recognized penetration testing qualifications.
  • In-depth knowledge of common security vulnerabilities
  • Strong report writing and documentation skills, with the ability to explain technical issues to non-technical stakeholders.
  • Strong leadership qualities, particularly in guiding and mentoring other team members.
  • A passion for training others and improving the team’s skill set.

Click on Apply now to find out more about this opportunity and other available positions.

EA License: 22C1396

EA Personnel: R1551466