Singapore Job Openings
Deloitte
Manager - RED Team - SG
Singapore
October 23, 2024
- Simulate real-world attacks using various tactics, techniques, and procedures.
- Conduct penetration testing, vulnerability assessments, and social engineering exercises.
- Identify and exploit vulnerabilities within the organization’s infrastructure.
- Perform threat modeling exercises to understand potential threats.
- Document findings and provide comprehensive reports with recommendations.
- Collaborate with security teams to improve incident response capabilities.
- Stay updated with the latest attack vectors and threat landscapes.
- Understand objectives for stakeholders, clients and Deloitte whilst aligning own performance to objectives and sets personal priorities.
- Develop themselves by actively seeking opportunities for growth, shares knowledge and experiences with others, and acts as a strong brand ambassador.
- Seek opportunities to challenge themselves, collaborate with others to deliver and takes accountability for results.
- Build relationships and communicates effectively in order to positively influence peers and stakeholders.
- Work effectively in diverse teams within a highly inclusive team culture where everyone is supported, respected and recognized for their contribution.
- Proven experience as a Red Team manager or similar role in cybersecurity.
- Deep understanding of attacker tactics, techniques, and procedures (TTPs).
- Ability to think like an adversary and uncover hidden vulnerabilities.
- Relevant certifications (e.g., OSCP, CRTO) are a plus.
- Excellent problem-solving and analytical skills.
- Experience with various public cloud components and architectures.
- Experience in evading security detection controls.
- A passion for offensive security, Red Teaming and a drive to stay up-to-date with current attack techniques and new vulnerabilities.
- Knowledge of security testing frameworks and standards such as OSSTMM, OWASP, NIST SP 800-115, Lockheed Martin’s Kill Chain, and MITRE ATT&CK.
- Experience with technologies like WMI, Win RM, (Azure) AD and ability to script/program using e.g. Power Shell, C#, C, Python, Go, Bash for offensive purposes.
- Experience setting up and using C2, working with tools like Cobalt Strike, Impacket, Mimikatz, Kekeo, Rubeus, socat and Sysinternals suite.
New Job Alerts
National University of Singapore
Procurement Senior Executive / Assistant Manager
Singapore
FULL TIME
November 7, 2024
View Job DescriptionGIC Investment
AVP/VP, Business Strategist, Fixed Income & Multi Asset
Singapore
FULL TIME
November 7, 2024
View Job DescriptionTakeda Pharmaceutical
Senior Biotech (Suite 2)
Singapore
FULL TIME
November 7, 2024
View Job DescriptionLooking for similar job?
Acast
PR Communications Manager - Singapore (freelance)
FULL TIME & PART TIME & CONTRACT
August 13, 2024
View Job DescriptionNLB National Library Board
Assistant Manager/Manager, Organisational Excellence & Culture
FULL TIME
August 26, 2024
View Job DescriptionTealium
Sr. Customer Success Manager (Remote - Singapore)
FULL TIME
August 16, 2024
View Job DescriptionValkyrie Enterprises
Program Managers Rep Singapore (Job ID:3549)
August 14, 2024
View Job DescriptionMPA Maritime and Port Authority of Singapore
Assistant Manager / Manager (Singapore Ship Registry)
FULL TIME
August 11, 2024
View Job DescriptionSee What’s New: Deloitte Job Opportunities
Deloitte
Senior Manager in Business Finance Consulting
Budapest
FULL TIME
November 8, 2024
View Job DescriptionDeloitte
Junior Consultant - CFO Services Team
Budapest
FULL TIME
November 4, 2024
View Job DescriptionNew Job Alerts
National University of Singapore
Procurement Senior Executive / Assistant Manager
Singapore
FULL TIME
November 7, 2024
View Job DescriptionGIC Investment
AVP/VP, Business Strategist, Fixed Income & Multi Asset
Singapore
FULL TIME
November 7, 2024
View Job DescriptionTakeda Pharmaceutical
Senior Biotech (Suite 2)
Singapore
FULL TIME
November 7, 2024
View Job Description