Network Penetration Analyst

2 weeks ago


Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time
Job Overview:

We are looking for a talented Cyber Security Consultant to join our team at Wizlynx Malaysia Sdn Bhd. As a key member of our security team, you will be responsible for executing a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation.

This will involve targeting network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other information systems. You will have the opportunity to combine technical expertise with your imagination to conduct targeted attacks and discover vulnerabilities, ensuring our customers remain one step ahead of adversaries.

The key responsibilities of this role include leading and executing network, web, and mobile application, wireless, and social engineering penetration tests that vary in level of complexity from simple to potentially complex. Additionally, you will maintain up-to-date knowledge of the IT security industry, including awareness of new or revised security solutions, security standards, trends/best practices, offensive techniques, and tools.

Requirements:
  • Bachelor's degree, preferably in computer science or information systems, or equivalent work experience.
  • One to three years of security experience in a security analyst, engineer, architect, consultant, or similar role, including a minimum of 6 months to a year of experience in penetration testing.
  • Proficiency in various operating systems such as Unix/Linux/Mac/Windows operating systems, including bash and PowerShell.
  • Knowledge in manual techniques for penetration testing (network equipment, servers, web applications, APIs, wireless, mobile, databases, and other information systems).
  • Familiarity with penetration testing tools like Burp Suite and Kali Linux.
  • Familiarity with OWASP Top 10 security vulnerabilities.
  • Certifications such as OSCP, CREST CPSA, GWAPT, GPEN, and others are an asset.


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    Penetration Testing and Consulting JobWe are seeking a qualified (Senior) Cyber Security Consultant & Penetration Tester to join our team at Wizlynx Malaysia Sdn Bhd. As a penetration tester, your primary responsibility will be to conduct advanced hands-on penetration testing beyond automated tool validation, targeting various systems, including network...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    Penetration Testing SpecialistWe are looking for a highly skilled Penetration Testing Specialist to join our team of experts in cyber security. As a Penetration Testing Specialist, you will be responsible for leading and executing network, web, and mobile application penetration tests that vary in complexity from simple to complex.The ideal candidate will...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    About the RoleWe are seeking an experienced Cyber Security Consultant & Penetration Tester to join our team at Wizlynx Malaysia Sdn Bhd. In this role, you will be responsible for conducting advanced penetration testing, identifying vulnerabilities, and developing strategies to mitigate them. You will also serve as a consultant in pre-sales, helping clients...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    About the OpportunityWe are offering a unique opportunity for a Penetration Testing Expert to join our team at Wizlynx Malaysia Sdn Bhd. As a key member of our security team, you will be responsible for conducting penetration testing engagements, identifying vulnerabilities, and providing recommendations for remediation.Responsibilities:Conduct advanced...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    Cyber Security ExpertWe are looking for a highly experienced Cyber Security Expert to join our team at Wizlynx Malaysia Sdn Bhd. As a (Senior) Cyber Security Consultant & Penetration Tester, you will be responsible for executing various engagements, including advanced hands-on penetration testing.This is a unique opportunity to utilize your technical...

  • Penetration Tester

    1 week ago


    Hong Kong, Central and Western District, Hong Kong SAR China Capgemini Full time

    We are seeking a highly adaptable Penetration Tester to identify and assess security vulnerabilities across diverse environments. This role requires not only strong technical expertise but also the ability to adjust methodologies, think creatively, and respond to changing project scopes. You will collaborate with cross-functional teams to ensure robust...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    About Uswizlynx group is an ethical, trustworthy, and vendor-agnostic Swiss Cyber Security provider. Our customers rely on us to protect their business and trade secrets against cybercrime.">Job Description">We are seeking a Senior Penetration Tester and Consultant to join our team in Hong Kong. The ideal candidate will have a strong background in cyber...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    About the RoleThis position requires a highly skilled professional to lead and execute penetration testing and secure code review engagements. As a team member, you will contribute to delivering excellent services to customers and internal teams.Key ResponsibilitiesConduct thorough penetration tests, identifying vulnerabilities and weaknesses in various...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    What We're Looking ForWe're looking for an experienced Cyber Security Specialist to join our team. The ideal candidate will have a strong background in penetration testing, secure code review, and application security.The successful candidate will lead and execute secure code reviews, network, web application, and wireless penetration tests of varying...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    About the RoleThis role involves leading and executing a variety of engagements, conducting secure code reviews and advanced hands-on penetration testing beyond automated tool validation.The successful candidate will have the opportunity to combine technical expertise with creativity to conduct targeted attacks and discover vulnerabilities.The goal is to...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    We are looking for a skilled Penetration Tester and Application Security Expert to join our team at Wizlynx Malaysia Sdn Bhd. As a key member of our Cyber Security Services team, you will be responsible for leading and executing secure code reviews and penetration tests.Key ResponsibilitiesLead and execute secure code review, network, web application, and...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    Required Skills and Qualifications\To be successful in this role, you will require a strong background in penetration testing, with a minimum of one year's experience in this field. You should have a solid understanding of operating systems, network protocols, and application security, as well as proficiency in manual testing techniques.\Certifications such...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    What We're Looking For:We are seeking an experienced Information Security Specialist Lead to join our team. In this role, you will be responsible for leading and executing various engagements, conducting secure code reviews and advanced penetration testing beyond automated tool validation.Key Responsibilities:Lead and execute secure code review, network, web...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    About the Role:We are looking for a talented Penetration Tester and Application Security Expert to join our team. In this role, you will have the opportunity to combine technical expertise with your imagination to conduct targeted attacks and discover vulnerabilities.Responsibilities:Lead and execute secure code review, network, web application, and wireless...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    We are looking for a highly skilled Application Security Lead to join our team at Wizlynx Malaysia Sdn Bhd. As a senior penetration tester and security specialist, you will be responsible for leading and executing various security engagements, conducting secure code reviews, and performing advanced hands-on penetration testing.The ideal candidate will have a...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    (Senior) Cyber Security Consultant & Penetration TesterThis is a unique opportunity to join our team of expert cyber security professionals and contribute to the delivery of high-quality security services to our clients.In this role, you will be responsible for conducting advanced penetration testing, identifying vulnerabilities and weaknesses in our...


  • Hong Kong, Central and Western District, Hong Kong SAR China BIXIN Full time

    Company Overview:NewBX is a VASP regulated by the Securities and Futures Commission (SFC) of Hong Kong.About Us:We are committed to providing secure financial services in compliance with regulatory requirements.Job Description:Responsible for network security testing, security audits, and security authorization for our Hong Kong office.Key...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    Senior Cyber Security RoleWe are looking for a skilled (Senior) Cyber Security Consultant & Penetration Tester to join our team at Wizlynx Malaysia Sdn Bhd. As a penetration tester, you will execute various engagements, conducting advanced hands-on penetration testing beyond automated tool validation, focusing on targets such as network devices, servers, web...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    Cyber Security PositionAt Wizlynx Malaysia Sdn Bhd, we are seeking a talented (Senior) Cyber Security Consultant & Penetration Tester to join our team. In this role, you will conduct advanced hands-on penetration testing beyond automated tool validation, targeting various systems such as network devices, servers, web and mobile apps, web APIs, wireless...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    About the TeamWe are seeking a talented professional to join our Cyber Security team. As a Penetration Tester, you will play a crucial role in helping us deliver exceptional services to our customers.ResponsibilitiesConduct comprehensive penetration tests to identify vulnerabilities in various systems.Develop detailed reports documenting findings and...