Job Search and Career Advice Platform

Enable job alerts via email!

Penetration Tester

MORGAN MCKINLEY PTE. LTD.

Singapore

On-site

SGD 70,000 - 90,000

Full time

Today
Be an early applicant

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Job summary

A leading recruitment firm is looking for an experienced Penetration Tester in Singapore. You will conduct penetration tests across various domains and develop automation tools to enhance security measures. The ideal candidate should have a background in Computer Science, 3-5 years of hands-on experience, and strong scripting capabilities. Certifications such as OSCP or CEH are required for this role. Interested candidates may apply via the application system or email.

Qualifications

  • 3–5 years of hands-on penetration testing experience.
  • Strong understanding of OWASP Top 10 and security frameworks.
  • Ability to script in Python, Bash, or PowerShell.

Responsibilities

  • Conduct penetration testing for various applications.
  • Perform vulnerability assessments for critical systems.
  • Prepare technical reports with actionable recommendations.

Skills

Penetration Testing
Automation Scripting
Vulnerability Assessment
Communication Skills
Vulnerability assessments

Education

Bachelor's degree in Computer Science or related discipline

Tools

Burp Suite
Metasploit
Nmap
Wireshark
Postman
Job description
Job Summary:

We are looking for a passionate and experienced Penetration Tester to join our team. The ideal candidate should have strong security expertise across various domains including Web, Mobile, APIs, Network, IoT, OT, and GenAI/LLM environments. You will be responsible for performing in-depth penetration testing, identifying security vulnerabilities, developing automation tools, and working closely with internal teams to drive secure development. The a proactive mindset, strong scripting capabilities, and the ability to think like an attacker.

Description:
  • Conduct penetration testing for Web, Mobile, and API applications, Internal/External Networks, Thick Client applications, IoT and OT systems, and GenAI C Large Language Model (LLM) platforms.
  • Perform vulnerability assessments and risk assessments for business-critical systems.
  • Develop and maintain automation scripts/tools to support penetration testing workflows.
  • Participate in and contribute to Bug Bounty platforms and red team simulations.
  • Safely replicate attacker techniques, tactics, and procedures to simulate real-world attacks.
  • Prepare comprehensive and detailed technical reports with prioritized, actionable recommendations.
  • Engage with developers, engineers, and stakeholders to discuss findings and support remediation.
  • Manage third-party pentest vendors and ensure alignment with internal security standards.
  • Stay current with emerging threats, exploits, tools, and vulnerabilities.
Requirements:
  • Must have Bachelor's degree in Computer Science or related discipline.
  • Must have minimum 3–5 years of hands‑on penetration testing experience.
  • Strong understanding of OWASP Top 10, SANS Top 25, CVSS, and MITRE ATTCCK framework.
  • Must have minimum 3–5 years of hands‑on experience in offensive security tools (e.g., Burp Suite, Metasploit, Nmap, Wireshark, Postman, etc.).
  • Ability to script in Python, Bash, or PowerShell to automate tasks and build custom tooling.
  • Experience with manual testing techniques beyond automated scanning tools.
  • Prior participation in Bug Bounty programs (e.g., HackerOne, Bugcrowd, Synack).
  • Familiarity with CI/CD integration and DevSecOps practices.
  • Strong communication skills with the ability to explain technical findings to non‑technical stakeholders.
  • Experience in testing GenAI, LLM‑based APIs, or AI‑powered systems would be an added benefit.
  • Knowledge of cloud security and containerized environments (Docker, Kubernetes) is a plus.
Certifications (Any of the following is a must):
  • OSCP (Offensive Security Certified Professional)
  • CEH Practical (Certified Ethical Hacker – Practical)
  • EC-Council Certified Ethical Hacker (CEH)
  • Any ISC2‑related certification (SSCP, CISSP, etc.)

Interested candidates may apply through the application system or send it to lv@morganmckinley.com. Shortlisted candidates will be notified.

By sending us your personal data and curriculum vitae (CV), you are deemed to consent to Morgan Mckinley Pte Ltd and its affiliates to collect, use and disclose your personal data for the purposes set out in the Privacy Policy available at https://www.morganmckinley.com/sg/privacy-policy. You acknowledge that you have read, understood, and agree with the Privacy Policy.

Morgan McKinley Pte Ltd
Dinu Dinesh

EA License No: 11C5502

EAP Registration No: R22110286

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.