Enable job alerts via email!

Technical Security Specialist (Penetration Testing & Incident Management)

PERCEPT SOLUTIONS PTE. LTD.

Singapore

On-site

SGD 80,000 - 120,000

Full time

Today
Be an early applicant

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Job summary

A cybersecurity firm in Singapore is seeking a skilled Technical Security Specialist to enhance its penetration testing and incident management capabilities. The role involves conducting thorough penetration tests, leading incident responses, and improving security measures across various systems. Ideal candidates have at least 6 years of relevant experience. Flexible working arrangements may be available.

Qualifications

  • 6 years of experience in penetration testing, SOC operations, or incident response.
  • Hands-on experience with various penetration testing tools.
  • Proficiency in network protocols and operating systems (Windows, Linux).

Responsibilities

  • Conduct web, network, and application-level penetration tests.
  • Perform red team exercises and simulated attacks.
  • Collaborate with teams to verify remediation effectiveness.

Skills

Penetration testing
Incident response management
Vulnerability assessment
Scripting (Python, PowerShell, Bash)
Analytical skills

Tools

Burp Suite
Metasploit
Nmap
Nessus
Wireshark
Kali Linux
Splunk
CrowdStrike
Job description

We are seeking a highly skilled Technical Security Specialist with strong expertise in penetration testing and security incident management. The ideal candidate will take a proactive and reactive role in our cybersecurity operations identifying vulnerabilities through ethical hacking and leading the response to real-world security incidents.

Key Responsibilities
  • Conduct web, network, infrastructure, and application-level penetration tests.
  • Perform red team exercises and simulated attacks to assess detection and response capabilities.
  • Identify, exploit, and document vulnerabilities with detailed remediation recommendations.
  • Collaborate with development and operations teams to validate and verify remediation effectiveness.
  • Maintain and improve automated vulnerability scanning and testing tools.
  • Detect, analyze, and respond to security incidents in real time.
  • Coordinate incident response efforts across cross-functional teams.
  • Perform root cause analysis, containment, eradication, and recovery for incidents.
  • Lead post-incident reviews and produce comprehensive incident reports.
  • Continuously improve incident response playbooks, detection rules, and escalation workflows.
  • Monitor logs and alerts from SIEM, IDS/IPS, and EDR tools.
  • Analyze threat intelligence feeds to identify emerging attack vectors.
  • Recommend and implement security configuration baselines across systems and networks.
  • Support regular red-blue team exercises to test readiness and resilience.
Required Skills & Experience
  • 6 years of experience in penetration testing, SOC operations, or incident response.
  • Hands‑on experience with tools such as Burp Suite, Metasploit, Nmap, Nessus, Wireshark, and Kali Linux.
  • Proficiency in network protocols, operating systems (Windows, Linux), and scripting (Python, PowerShell, Bash).
  • Practical knowledge of SIEM tools (e.g., Splunk, Sentinel, QRadar) and EDR solutions (e.g., CrowdStrike, Defender for Endpoint).
  • Familiarity with frameworks such as MITRE ATT&CK, OWASP, NIST 800-61, ISO 27035.

To apply, simply click the "Apply" button or send your updated profile to recruit@percept-solutions.com

EA Licence No.:18S9405 / EA Reg. No.:R1330864

Percept Solutions is expanding and actively seeking talented individuals. We encourage applicants to follow Percept Solutions on LinkedIn at https://www.linkedin.com/company/percept-solutions/ to stay informed about new opportunities and events.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.