Cyber Security Expert with Penetration Testing Skills
5 hours ago
At Wizlynx Malaysia Sdn Bhd, we are committed to providing top-notch cyber security services that safeguard our clients' business interests.
The role of a (Senior) Cyber Security Consultant & Penetration Tester at our organization involves leading and executing advanced penetration testing engagements. This includes assessing network devices, servers, web and mobile applications, web APIs, wireless infrastructures, IoT devices, and other information systems.
As a key member of our team, you will leverage your technical expertise and imagination to conduct targeted attacks and identify vulnerabilities. Your findings will be documented in high-quality reports, providing detailed remediation guidance for our clients.
Key Responsibilities- Conduct comprehensive network, web, and mobile application penetration tests to assess vulnerabilities and provide recommendations for remediation.
- Stay up-to-date with the latest IT security industry trends, including awareness of new or revised security solutions, security standards, best practices, and offensive techniques.
- Author professional penetration test reports that detail identified vulnerabilities and provide actionable advice for mitigation.
- Collaborate with clients to assess their security needs, develop project scopes, and create customized proposals.
- Bachelor's degree in Computer Science or Information Systems, or equivalent work experience.
- One to three years' experience in a security analyst, engineer, architect, consultant, or similar role, with a minimum of six months to one year of experience in penetration testing.
- Proficiency in various operating systems, including Unix/Linux/Mac/Windows, and familiarity with manual techniques for penetration testing.
- Familiarity with penetration testing tools like Burp Suite and Kali Linux.
- Knowledge of OWASP Top 10 security vulnerabilities.
- Certifications such as OSCP, CREST CPSA, GWAPT, GPEN, and others are highly valued.
- Excellent communication skills in English and Cantonese (written and spoken).
- Excellent interpersonal skills, capable of interacting with people at all levels; team player.
- Organized with strong time-management skills.
- Customer-friendly approach and appearance.
- Strong problem-solving and analytical skills.
- Proactive and initiative-driven.
-
Advanced Penetration Testing Expert
5 hours ago
Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full timeAbout Our TeamWe are a team of experienced cybersecurity professionals dedicated to providing expert protection against cybercrime threats.Our team members possess a deep understanding of cybersecurity principles, technologies, and best practices, ensuring that our customers receive top-notch service and support.Senior Penetration Tester Job DescriptionAs a...
-
Chief Cyber Security Specialist
2 days ago
Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full timeAbout Wizlynx Malaysia Sdn BhdAt Wizlynx Malaysia Sdn Bhd, we are a Swiss Cyber Security provider committed to providing effective protection for our clients' businesses and trade secrets against cybercrime.Job Description:We are seeking a Chief Cyber Security Specialist to join our team of highly skilled security professionals. As a Chief Cyber Security...
-
Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full timeJob OverviewWe are seeking a skilled Cyber Security Specialist & Penetration Tester to join our team at Wizlynx Malaysia Sdn Bhd. As a key member of our Cyber Security Services, you will be responsible for leading and executing various engagements, including secure code review and advanced penetration testing.About the RoleThis position involves conducting...
-
Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full timeOur company, Wizlynx Malaysia Sdn Bhd, is an ethical and trustworthy Swiss Cyber Security provider dedicated to protecting our clients' businesses and trade secrets against cyber threats.We live and breathe cyber security, and our service portfolio covers the entire risk management lifecycle to ensure our customers benefit from our passion and experience.Our...
-
Cyber Security Specialist
19 hours ago
Hong Kong, Central and Western District, Hong Kong SAR China ConnectedGroup Limited Full timeCompany Overview">ConnectedGroup Limited is a renowned company in Hong Kong, recognized for its cutting-edge technologies and customer-centric approach in providing day-to-day services to society.">Job Description">We are seeking a skilled cyber security engineer to join our team. This is an initial 12-month contract position with the possibility of...
-
Chief Information Security Officer
4 days ago
Hong Kong, Central and Western District, Hong Kong SAR China Meliora Full timeCompany OverviewMeliora is a leading organization in the field of technology risk management, seeking an experienced and skilled individual to fill the role of Chief Information Security Officer - Cyber Risk Expert. Job DescriptionWe are looking for a highly qualified professional with extensive experience in technology risk functions, particularly in 2nd...
-
Cybersecurity Threat Assessment Specialist
5 hours ago
Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full timeAbout Wizlynx GroupWe are an ethical and trustworthy Swiss Cyber Security provider, serving our customers with expert protection against cybercrime threats.Our team of cybersecurity experts is dedicated to ensuring the security and integrity of your business operations.Cybersecurity Threat Assessment Specialist Job DescriptionYou will be responsible for...
-
Senior IT Risk Management Expert
5 hours ago
Hong Kong, Central and Western District, Hong Kong SAR China Michael Page International (Hong Kong) Limited Full timeJob Overview:As a leading recruitment agency, Michael Page International (Hong Kong) Limited is looking for an exceptional IT Security Manager/Senior Manager to join our team. In this critical role, you will play a vital part in safeguarding our organization's digital assets and maintaining a secure environment for our employees and stakeholders.The ideal...
-
Chief Security Risk Officer
3 days ago
Hong Kong, Central and Western District, Hong Kong SAR China HKMC Annuity Limited Full timeJob OverviewHKMC Annuity Limited seeks a seasoned Cybersecurity Expert to join its team as a Chief Security Risk Officer. In this role, you will play a crucial part in ensuring the company's IT systems and solutions are secure from potential threats.Key Responsibilities:Security Advisory: Provide professional advice on IT solutions and systems from a risk...
-
Cyber Security Specialist
19 hours ago
Hong Kong, Central and Western District, Hong Kong SAR China Bank Of China (Hong Kong) Limited Full timeJob Description:The Technology Risk Manager will be responsible for providing Cyber Security incident response operation and support. This includes arranging and coordinating cross-country cyber incident response drills, as well as managing security operations, threat hunting, and digital forensics.Key Responsibilities:- Provide Cyber Security incident...
-
Chief Information Security Officer
7 days ago
Hong Kong, Central and Western District, Hong Kong SAR China HKMC Annuity Limited Full timeJob Description:OverviewWe are seeking a seasoned Chief Information Security Officer to lead our cybersecurity efforts and ensure the integrity of our systems and data. As a key member of our team, you will be responsible for developing and implementing comprehensive security strategies that protect our organization from emerging threats.Key...
-
Information Security Professional
1 day ago
Hong Kong, Central and Western District, Hong Kong SAR China Bank Of China (Hong Kong) Limited Full timeJob DescriptionCompany Overview: Bank of China (Hong Kong) Limited is a leading financial institution in the region.Job Summary: We are seeking an experienced Information Security Professional to join our team. The successful candidate will be responsible for managing and mitigating information security risks across the organization.Key...
-
Hong Kong, Central and Western District, Hong Kong SAR China NLS Full timeNLS is actively seeking a skilled Cybersecurity Specialist to join their team. This role will play a critical part in securing the company's crypto trading services.Key ResponsibilitiesConduct web application, source code, and network penetration testing to identify vulnerabilities.Perform mobile and API penetration testing to ensure the security of software...
-
Expert Test Automation Specialist
5 days ago
Hong Kong, Central and Western District, Hong Kong SAR China Cognizant Full timeCognizant is currently seeking an Expert Test Automation Specialist to join our team.About the Role:The successful candidate will be responsible for designing and implementing test automation frameworks, developing and executing automated tests, and collaborating with cross-functional teams to ensure high-quality software releases.About You:You have a strong...
-
Cybersecurity Leadership Position
5 hours ago
Hong Kong, Central and Western District, Hong Kong SAR China Michael Page International (Hong Kong) Limited Full timeJob Description:We are seeking a highly skilled IT Security Manager/Senior Manager to develop and implement comprehensive information security and IT risk management programs. This role demands an individual with a strong technical background and keen interest in the commercial industry.The successful candidate will be responsible for ensuring the...
-
Hong Kong, Central and Western District, Hong Kong SAR China Global Executive Consultants Ltd. Full timeJob DescriptionWe are seeking a highly skilled Network Security Expert to join our team at Global Executive Consultants Ltd. As a key member of our IT department, you will be responsible for designing, implementing, and troubleshooting security-related issues across our network infrastructure.Key ResponsibilitiesFirewall Configuration and Administration: You...
-
Senior AML Compliance Expert
3 days ago
Hong Kong, Central and Western District, Hong Kong SAR China HARBRIDGE PARTNERS Full timeJob OverviewWe are seeking a seasoned Senior AML Compliance Expert to lead our Equities/Securities team in Hong Kong.Key Responsibilities:Develop and implement comprehensive AML/CTF policies, procedures, and monitoring programs for relevant business activities.Provide guidance and advisory to senior management and business units on AML/CTF matters.Manage the...
-
Cyber Network Architect
4 days ago
Hong Kong, Central and Western District, Hong Kong SAR China Itarle Full timeAbout the RoleWe are seeking a highly skilled Cyber Network Architect to join our team at Itarle. In this role, you will be responsible for configuring and installing various network devices and services.Configure and install routers, switches, firewalls, load balancers, VPNs, and QoS;Perform network maintenance and system upgrades to ensure system...
-
Senior Software Development Engineer
5 hours ago
Hong Kong, Central and Western District, Hong Kong SAR China Bloombase Full timeJob OverviewBloombase is revolutionizing data security in data centers with a transformative approach, seeking a senior engineer to join our team of experts who share our passion for innovation and excellence.This opportunity allows you to work on a wide range of technologies, including operating systems, cryptography, storage networking technologies,...
-
Hong Kong, Central and Western District, Hong Kong SAR China Bank Of China (Hong Kong) Limited Full timeJob Description:We are seeking a highly skilled DevSecOps expert to join our team at Bank Of China (Hong Kong) Limited. As a key member of our technology department, you will be responsible for implementing and maintaining our DevSecOps solution, ensuring seamless integration with our CI/CD pipeline.Key Responsibilities:- Implementing and maintaining the...