Cyber Security Specialist

1 week ago


Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Group Full time

About Wizlynx Group

We're a cybersecurity company dedicated to protecting our clients' digital assets. As a Red Team Specialist, you'll play a crucial role in our team, focusing on simulating cyber threats to assess and enhance the security of enterprise networks.

Key Responsibilities

Client Engagements:

  • Emulate threat actor tactics, techniques, and procedures to assess the security posture of client networks.
  • Execute red teaming exercises, striving to achieve defined objectives, such as gaining domain admin privileges, accessing sensitive information, or simulating ransomware attacks.
  • Stay updated on current threat actor groups, their tactics, and tools to replicate them effectively during client engagements.
  • Demonstrate exceptional technical expertise and adaptability in assimilating new knowledge.
  • Utilize your deep understanding of complex information systems and industry trends to identify vulnerabilities and communicate findings to the engagement team and client management through written reports and verbal presentations.

People Development:

  • Contribute to people-related initiatives, including coaching, recruiting, training, and staff retention.
  • Foster a culture of continuous learning by maintaining an educational program to develop your personal skills and those of your team.
  • Adhere to workplace policies and procedures, setting a positive example for your colleagues

Qualifications and Attributes

Desired Qualifications Include:

  • A bachelor or master's degree in Information Systems, Computer Science, Engineering, or related fields
  • 3+ years of recent experience in offensive security, including internal and external penetration testing, Red Teaming, and social engineering
  • Possession of certifications such as OSEP, GXPN, CRTO, etc.
  • Proven ability to work independently or within large, complex projects delivering offensive cyber security services.
  • Proficiency in developing, extending, or modifying exploits and offensive security tools, as well as operational experience in exploitation, lateral movement, and persistence on Windows and Linux systems.
  • Experience bypassing preventative and detective endpoint and network security controls, using C2 frameworks like Cobalt Strike and Metasploit, and leveraging common offensive security tools (e.g., nmap, CrackMapExec, Impacket, Responder, etc.).
  • Strong OSINT collection and organization skills, both manual and automated.
  • In-depth knowledge of modern offensive security tools and frameworks, including Bloodhound, nmap, and Impacket.
  • Familiarity with the Cyber Kill Chain and the MITRE ATT&CK Framework.
  • Coding skills, in any of the following languages: C#, Python, C++, Go, PowerShell, ASP.NET.
  • Excellent knowledge of local Red & Purple Teaming frameworks and guidelines such as iCAST, TIBER-EU, ABS' Red Team Guidelines, etc.
  • Advanced understanding of Windows and Unix operating systems internals
  • Exceptional interpersonal, written, verbal, communication, and presentation skills.
  • Proven experience in conducting penetration tests and red team assessments.
  • Strong analytical skills and proficiency in data analytics methods.
  • Demonstrated leadership abilities.

Language Skills:

  • Excellent communication skills in English and Cantonese (written and spoken)


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Group Full time

    About Wizlynx GroupWe're a cybersecurity company on a mission to protect our clients' digital assets from cyber threats. As a Red Team Specialist, you'll play a critical role in our team, focusing on simulating cyberattacks to strengthen our clients' defenses.Key ResponsibilitiesClient Engagements:Assess the security posture of client networks by emulating...


  • Hong Kong, Central and Western District, Hong Kong SAR China Bank Of China (Hong Kong) Limited Full time

    Job Title: Technology Risk ManagerWe are seeking a highly skilled Technology Risk Manager to join our team at Bank Of China (Hong Kong) Limited. As a key member of our organization, you will be responsible for providing Cyber Security incident response operation and support, as well as coordinating cross-country cyber incident response drills.Key...


  • Hong Kong, Central and Western District, Hong Kong SAR China Bank Of China (Hong Kong) Limited Full time

    Job Title: Technology Risk ManagerWe are seeking a highly skilled Technology Risk Manager to join our team at Bank Of China (Hong Kong) Limited. As a key member of our IT security team, you will be responsible for providing cyber security incident response operation and support.Key Responsibilities:Provide Cyber Security incident response operation and...


  • Hong Kong, Central and Western District, Hong Kong SAR China Selby Jennings Full time

    We are seeking a highly skilled Cyber Security Engineer to join our team at Selby Jennings. As a key member of our organization, you will be responsible for ensuring the security and integrity of our systems and data.Key Responsibilities:Design and implement robust security measures to protect against cyber threatsConduct regular security audits and risk...


  • Hong Kong, Central and Western District, Hong Kong SAR China CHUBB Full time

    Job SummaryChubb is seeking a highly skilled Regional Information Security Specialist to join our team. As a key member of our Information Security organization, you will be responsible for driving security management outcomes, building and maintaining a strong security-aware culture, and demonstrating support aligned to Chubb's Global Information Security...


  • Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time

    Job Title: Cyber Security ConsultantKPMG China is seeking a highly skilled Cyber Security Consultant to join our team. As a Cyber Security Consultant, you will be responsible for managing topical cyber security issues for our clients by helping them identify cyber security risks within their organization and defining strategies to address these risks.Key...


  • Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time

    Job Title: Cyber Security ConsultantKPMG China is seeking a highly skilled Cyber Security Consultant to join our team. As a Cyber Security Consultant, you will be responsible for managing topical cyber security issues for our clients by helping them identify cyber security risks within their organization and defining strategies to address these risks.Key...


  • Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time

    Cyber Security Expertise RoleKPMG China is seeking a highly skilled Cyber Security professional to join our team. As a Cyber Security Manager, you will be responsible for leading cyber security engagements, including security strategy, policy, and architecture, information privacy, and governance.Key ResponsibilitiesLead cyber security engagements, including...


  • Hong Kong, Central and Western District, Hong Kong SAR China Control Risks Full time

    Job Title: Associate Director - Cyber ProtectControl Risks is seeking an experienced candidate to join its rapidly growing Cyber Protect team in our key Hong Kong market. This is a unique opportunity to work in a highly capable and truly global team of cyber experts and to play a critical part in shaping the Cyber Protect offering.Key...


  • Hong Kong, Central and Western District, Hong Kong SAR China Control Risks Full time

    About the RoleWe are seeking an experienced Cyber Security Strategist to join our rapidly growing Cyber Protect team in Hong Kong. As a key member of our team, you will play a critical part in shaping our Cyber Protect offering and expanding our capability in the region.Key ResponsibilitiesClient Project DeliveryProgramme and project management of digital...

  • Cyber Risk Specialist

    1 month ago


    Hong Kong, Central and Western District, Hong Kong SAR China Aon Full time

    About AonAon is a global professional services firm that helps organizations make better decisions and protect and enrich the lives of people around the world.We are united through trust as one inclusive, diverse team, and we are passionate about helping our colleagues and clients succeed.About the RoleWe are seeking a highly skilled Cyber Risk Specialist to...


  • Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time

    Service Line OverviewKPMG China's Forensic team provides clients with expertise in Anti-money Laundering, Counter Terrorist Financing, and Sanctions Compliance Services. We work with industry professionals to conduct successful enquiries and analyze financial information across numerous jurisdictions.Key ResponsibilitiesAs a Cyber Security Investigator, you...


  • Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time

    About KPMG ChinaKPMG China is dedicated to providing a comprehensive range of services, including audit, tax, and advisory, with a strong emphasis on meeting the diverse needs of our clients across various industries. Our commitment to delivering exceptional quality services is matched by our aim to be a responsible corporate citizen, positively impacting...


  • Hong Kong, Central and Western District, Hong Kong SAR China Classy Wheeler Limited Full time

    Job Title: Cyber Security ManagerClassy Wheeler Limited is seeking a highly skilled Cyber Security Manager to join our team. As a key member of our IT department, you will be responsible for leading our application security efforts and ensuring the security of our systems and data.Key Responsibilities:Develop and implement application security standards and...


  • Hong Kong, Central and Western District, Hong Kong SAR China Classy Wheeler Limited Full time

    Job SummaryWe are seeking a highly skilled Solutions / Presales Consultant to join our team at Classy Wheeler Limited. As a key member of our sales team, you will be responsible for providing technical expertise and solutions to our clients in the field of network and cyber security.Key ResponsibilitiesAttend meetings with customers to determine technical...


  • Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time

    Cyber Security Consultant/Senior ConsultantKPMG China is seeking a highly skilled Cyber Security Consultant/Senior Consultant to join our Cyber Defense Team. As a Cyber Security Consultant/Senior Consultant, you will be responsible for performing vulnerability assessments and penetration tests on different platforms and technologies, simulating real-time...


  • Hong Kong, Central and Western District, Hong Kong SAR China Classy Wheeler Limited Full time

    Job Title: Cyber Security ManagerAbout the Role:We are seeking a highly skilled Cyber Security Manager to join our team at Classy Wheeler Limited. As a key member of our security team, you will be responsible for ensuring the security and integrity of our applications and infrastructure.Key Responsibilities:Develop and implement security strategies to...


  • Hong Kong, Central and Western District, Hong Kong SAR China Hip Hing Construction Ltd Full time

    Job SummaryReporting to the IT Manager, the successful candidate will be responsible for leading cybersecurity projects, performing security assessments, and developing and implementing security solutions to protect Hip Hing Construction Ltd's digital assets.Key ResponsibilitiesLead cybersecurity projects from start to finish, ensuring timely delivery and...


  • Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time

    About the RoleWe are seeking a highly skilled Cyber Security Manager to join our team at KPMG China. As a key member of our Cyber Defence team, you will be responsible for leading various cyber-attack simulation projects using red team / blue team / purple team exercises.Key ResponsibilitiesLead various cyber-attack simulation projects using red team / blue...


  • Hong Kong, Central and Western District, Hong Kong SAR China Selby Jennings Full time

    We are seeking a highly motivated and detail-oriented Cybersecurity Analyst to join our dynamic cybersecurity team at Selby Jennings. This role is vital for supporting the implementation and maintenance of cybersecurity practices across our global operations. As a Senior Cybersecurity Analyst, you will lead efforts to strengthen our defense systems by...