Cybersecurity Engineer

Full Time 

Others

Apply Via efinancialcareers Save this job
Job Description

Take your career to new heights by joining a forward-thinking payments company that is reshaping global financial transactions. Join our dynamic team and be at the forefront of driving innovation in the payments industry, shaping the future of financial transactions.

You will play a vital role in conducting penetration testing assessments, attack simulations, and resolving security vulnerabilities while leveraging your expertise in network, web application, and cloud services. Knowledge of MITRE ATT&CK and Cyber Kill Chain frameworks is highly valued.

Key Responsibilities:

  • Perform security penetration testing assessments and conduct attack simulations
  • Possess an adversarial mindset to identify and mitigate vulnerabilities
  • Assist in resolving and documenting security issues
  • Develop internal security tools to enhance the overall security infrastructure
  • Collaborate with cross-functional teams to strengthen security measures

Ideally:

  • At least 3 years experience as Penetration Tester and MITRE ATT&CK framework
  • Certifications such as Offensive Security Certified Professional (OSCP), Offensive Security Certified Expert (OSCE), Offensive Security Exploitation Expert (OSEE), GIAC Advanced Penetration Tester (GXPN), or CREST CCT/CRT
  • Active involvement, readiness to support other teams, and flexibility in handling unexpected tasks are highly encouraged
  • Proactively staying updated with the latest technology trends
  • Strong teamwork and effective communication skills in a collaborative environment

If this opportunity sounds like your next career move, please send across your CV to guia.rosero@hudson.com.

Thank you for your interest, and we regret that only shortlisted candidates will be contacted.

Hudson Global Resources (Singapore) Pte Ltd
EA Licence Number: 18S9265
EA Personnel Registration ID (GR): R1766365



.
Other open positions

New positions coming soon.