Certified Senior Penetration Tester

2 days ago


india Agensi Pekerjaan BTC Sdn Bhd Full time
Job Description
Open Position: Certified Senior Penetration Tester (Ethical Hacker)
An IT MNC Services Organisation is looking for Certified Senior Penetration Tester (Ethical Hacker) to join the global team and be based in the KL office.
Key responsibilities and requirements include:
  • Performs penetration testing and attack simulations on business critical infrastructure including internal servers, networks and applications to identify and resolve security flaws
  • Curiosity about learning anything that has to do with discovering vulnerabilities and exploiting them
  • Develops standard methodologies and techniques for conducting penetration testing
  • Analyzes, improves, implements, and executes security controls proactively to prevent external threat actors from infiltrating company information or systems
  • Combined experience from at least three of the following: security testing, systems development, web or mobile application and network infrastructure.
  • BS or MS in Computer Science, Computer Security or Computer Engineering with certifications such as OSCP is highly preferred
  • Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff as we as team environment
  • Strong sense of ownership, accountability and project management experience

If you are interested, please send your CV to  for a confidential discussion.
Visit us at  take note that only shortlisted candidates will be notified.

#IT #InformationTechnology #itsecurity #penentrationtesting #CyberAttack #malware #regional #ethicalhacker #OSCP #career #jobs #jobseekers #btcrecruitment #btcmalaysia #JobsMalaysia #Malaysia
Requirements
Business Development Manager, Manager, IT Infrastructure & Operations, Senior IT Procurement Buyer, Procurement Specialist

  • India Federal Staffing Solutions Inc. Full time

    Job Description We connect our employees with some of the best opportunities around.Time and again, our employees tell us that the most important thing we offer is respect. Federal Staffing Solutions puts people to work in all types of jobs. When you work with us, you build a relationship with a team of employment professionals in your community who have, in...


  • india Federal Staffing Solutions Inc. Full time

    Job Description We connect our employees with some of the best opportunities around.Time and again, our employees tell us that the most important thing we offer is respect.  Federal Staffing Solutions puts people to work in all types of jobs.  When you work with us, you build a relationship with a team of employment professionals in your community who...


  • india Federal Staffing Solutions Inc. Full time

    Job Description We connect our employees with some of the best opportunities around.Time and again, our employees tell us that the most important thing we offer is respect.  Federal Staffing Solutions puts people to work in all types of jobs.  When you work with us, you build a relationship with a team of employment professionals in your community who...

  • Penetration Tester

    4 weeks ago


    india HAZERCLOUD™ Full time

    Company Description HAZERCLOUD™ is a DevOps and Cyber Security company that delivers robust Cloud solutions focusing on automation and simplifying web application development processes. Our expert team of DevOps engineers enables businesses and developers to focus on delivering what matters without being held back by technology. Role Description ...

  • Penetration Tester

    2 weeks ago


    India Yash Technologies Full time

    Date: Jun 13, 2024- Job Requisition Id: 57553- Location: INYASH Technologies is a leading technology integrator specializing in helping clients reimagine operating models, enhance competitiveness, optimize costs, foster exceptional stakeholder experiences, and drive business transformation. At YASH, we’re a cluster of the brightest stars working with...

  • Penetration Tester

    1 week ago


    India X-Ack Full time

    About Us:X-Ack is a leading cybersecurity training platform dedicated to empowering the next generation of cybersecurity professionals. Our mission is to provide hands-on, real-world experience through our interactive training platform. Join us and be a part of revolutionizing the cybersecurity landscape.Job Description:Are you passionate about cybersecurity...

  • Penetration Tester

    1 week ago


    India X-Ack Full time

    About Us: X-Ack is a leading cybersecurity training platform dedicated to empowering the next generation of cybersecurity professionals. Our mission is to provide hands-on, real-world experience through our interactive training platform. Join us and be a part of revolutionizing the cybersecurity landscape. Job Description: Are you passionate about...

  • Penetration Tester

    3 weeks ago


    india NopalCyber Full time

    Job Description ·        Conducting and coordinating comprehensive Attack Surface Discovery, Penetration tests and Cloud on system and network levels, employing advanced ethical hacking techniques.Application Penetration Testing (Browser-based, API, Mobile, IoT)Threat ModelingSource Code ReviewPerform penetration testing on web applications and APIs...

  • Penetration Tester

    2 months ago


    india NopalCyber Full time

    Job Description ·        Conducting and coordinating comprehensive Attack Surface Discovery, Penetration tests and Cloud on system and network levels, employing advanced ethical hacking techniques.Application Penetration Testing (Browser-based, API, Mobile, IoT)Threat ModelingSource Code ReviewPerform penetration testing on web applications and APIs...

  • Penetration Tester

    2 weeks ago


    India CryptoMize Full time

    Responsibilities END --> Our Principles These are some of the principles that we strongly believe in, preach and actually follow as well. Commitments We clearly commit what we can do, by when can we do it and how we would do it, And then we do it. Confidentiality We are extremely paranoid about protecting the confidentiality of what we...

  • Penetration Tester

    1 month ago


    india CryptoMize Full time

    Responsibilities END --> Our Principles These are some of the principles that we strongly believe in, preach and actually follow as well. Commitments We clearly commit what we can do, by when can we do it and how we would do it, And then we do it. Confidentiality We are extremely paranoid about protecting the...

  • Penetration Tester

    4 weeks ago


    india CryptoMize Full time

    Responsibilities END --> Our Principles These are some of the principles that we strongly believe in, preach and actually follow as well. Commitments We clearly commit what we can do, by when can we do it and how we would do it, And then we do it. Confidentiality We are extremely paranoid about protecting the...


  • india Pro5.ai (formerly Mangtas) Full time

    Responsibilities :- Conduct penetration testing on web applications, networks, and systems to identify vulnerabilities and security issues.- Perform vulnerability assessments using manual and automated techniques.- Document findings and prioritize vulnerabilities based on risk and potential impact.- Provide detailed reports and recommendations for...


  • india KVALITO Consulting Group Full time

    Job Post has been updated successfully Job Share Recipient Email Job Description Share Share Email Facebook Twitter Linkedin AddThis Sharing ButtonsShare to FacebookFacebookShare to TwitterTwitterShare to PrintPrintShare to EmailEmailShare to MoreAddThis Print Life Science Consultant, IT Security and Penetration Tester (Panaji, 403001),...


  • India KVALITO Consulting Group Full time

    Job Post has been updated successfully Job Share Recipient Email Job Description Share Share Email Facebook Twitter Linkedin AddThis Sharing ButtonsShare to FacebookFacebookShare to TwitterTwitterShare to PrintPrintShare to EmailEmailShare to MoreAddThis Print Life Science Consultant, IT Security and Penetration Tester (Panaji, , (MUMBAI, ,...


  • india KVALITO Consulting Group Full time

    Job Post has been updated successfully Job Share Recipient Email Job Description Share Share Email Facebook Twitter Linkedin AddThis Sharing ButtonsShare to FacebookFacebookShare to TwitterTwitterShare to PrintPrintShare to EmailEmailShare to MoreAddThis Print Life Science Consultant, IT Security and Penetration Tester (Panaji, 403001),...


  • india YASH Technologies Full time

    Job Description : Experience required: 5-7 years. The Role: We are seeking a highly motivated and experienced Penetration Tester to join our team and play a critical role in ensuring the security of our elevator and escalator hardware control systems. You will be responsible for identifying and exploiting vulnerabilities in these systems, working with...

  • Pen Tester

    2 months ago


    india Securemation Full time

    Company Description Securemation is an Australian-based consulting company founded in 2006. We specialize in providing cybersecurity, information technology, and operational technology consultancy services. Our team of certified professionals has over 30 years of experience in the cybersecurity domain. We offer specialized security services tailored to meet...


  • india 3M Consultancy Full time

    Job Description This is a remote position. Job Title: IT Security Specialist – Pen Tester Location: Washington, DC. Duration: Full-Time. Description: Analyzes information security systems and applications and recommends and develops security measures to protect information against unauthorized modification or loss. Familiar with a variety of the...

  • Penetration Tester

    2 weeks ago


    India Astra Security Full time

    About AstraAstra is a cyber security SaaS company that makes otherwise chaotic penetration tests a breeze with its one of a kind Pentest Platform. Astra's continuous vulnerability scanner emulates hacker behavior to scan applications for 9300+ security tests. CTOs & CISOs love Astra because it helps them fix vulnerabilities in record time and move from...