Job Search and Career Advice Platform

Enable job alerts via email!

Senior Penetration Tester: Web, Mobile, API Security Lead

MORGAN MCKINLEY PTE. LTD.

Singapore

On-site

SGD 70,000 - 90,000

Full time

Today
Be an early applicant

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Job summary

A leading recruitment firm is looking for an experienced Penetration Tester in Singapore. You will conduct penetration tests across various domains and develop automation tools to enhance security measures. The ideal candidate should have a background in Computer Science, 3-5 years of hands-on experience, and strong scripting capabilities. Certifications such as OSCP or CEH are required for this role. Interested candidates may apply via the application system or email.

Qualifications

  • 3–5 years of hands-on penetration testing experience.
  • Strong understanding of OWASP Top 10 and security frameworks.
  • Ability to script in Python, Bash, or PowerShell.

Responsibilities

  • Conduct penetration testing for various applications.
  • Perform vulnerability assessments for critical systems.
  • Prepare technical reports with actionable recommendations.

Skills

Penetration Testing
Automation Scripting
Vulnerability Assessment
Communication Skills
Vulnerability assessments

Education

Bachelor's degree in Computer Science or related discipline

Tools

Burp Suite
Metasploit
Nmap
Wireshark
Postman
Job description
A leading recruitment firm is looking for an experienced Penetration Tester in Singapore. You will conduct penetration tests across various domains and develop automation tools to enhance security measures. The ideal candidate should have a background in Computer Science, 3-5 years of hands-on experience, and strong scripting capabilities. Certifications such as OSCP or CEH are required for this role. Interested candidates may apply via the application system or email.
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.