Enable job alerts via email!
Boost your interview chances
Create a job specific, tailored resume for higher success rate.
A leading company is seeking a hands-on Senior IT Security Specialist focused on Vulnerability Assessment and Penetration Testing. The role involves leading assessments, providing detailed reports, and collaborating with various teams to enhance security protocols. Candidates should have extensive experience in cybersecurity and strong scripting skills. This is an excellent opportunity for those looking to advance their career in a dynamic environment.
Senior IT Security Specialist - M.Dai
Our client is seeking a hands-on Senior IT Security Specialistwith a strong focus on Vulnerability Assessment and Penetration Testing (VAPT)to join their security team.
Responsibilities
Lead and execute Vulnerability Assessments and Penetration Testing across infrastructure, web applications, APIs, and internal systems.
Perform manual exploitation to validate and contextualize automated findings, and simulate real-world attack scenarios.
Provide technical reports with risk-based analysis, proof of concept (PoC) exploits, and actionable remediation guidance.
Collaborate with development, infrastructure, and SOC teams to communicate findings, prioritize remediation, and guide secure design improvements.
Conduct threatmodeling and security assessments for new systems, services, and applications.
Stay abreast of emerging vulnerabilities, exploit techniques, and attack vectors; contribute to internal knowledge sharing.
Assist in the development of internal security standards, testing methodologies, and tools to enhance VAPT capabilities.
Respond to and investigate security incidents involving exploitation or system compromise as needed.
Requirements
Bachelor’s degree in Computer Science, Information Security, or a related field.
8+ years of experience in Cybersecurity, with at least 5+ years hands-on in VAPT or offensive security.
Proven experience with tools such as Burp Suite, Metasploit, Nmap, Nessus, Wireshark, Kali Linux, or similar.
Solid understanding of OWASP Top 10, MITRE ATT&CK, and common misconfigurations and vulnerabilities.
Strong scripting skills in Python, Bash, or PowerShell for automation and exploit development.
Familiarity with both Windows and Linux environments.
Knowledge of common defensive controls (EDR, WAFs, firewalls) and how to bypass them during testing.
Excellent written and verbal communication skills for clear and effective reporting and stakeholder engagement.
2 Positions Available
Location : North East
Kindly indicate your current/last salary details and your notice period
Interested candidates kindly forward your CV to michelleyy.dai@peoplesearch.jobs (Michelle Dai Yiying, Reg No: R1982577). Feel free to forward this great opportunity to someone who would be a great fit for this role.
All information will be kept strictly confidential. We regret to inform that only successful applicants will be contacted.
PeopleSearch Pte Ltd
EA License No: 16S8057