Current jobs related to Penetration Testing Specialist - Hong Kong, Central and Western District - Wizlynx Malaysia Sdn Bhd


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    About the RoleWe are seeking an experienced Cyber Security Consultant & Penetration Tester to join our team at Wizlynx Malaysia Sdn Bhd. In this role, you will be responsible for conducting advanced penetration testing, identifying vulnerabilities, and developing strategies to mitigate them. You will also serve as a consultant in pre-sales, helping clients...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    About the Role:Penetration Testing Expert.In this role, you will conduct advanced penetration tests to identify vulnerabilities in our clients' systems. You will use your knowledge of security industry trends and developments to stay ahead of emerging threats. Your goal is to provide high-quality penetration test reports that help our clients strengthen...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    Penetration Testing Expert Job Overviewwizlynx group is seeking an experienced Penetration Testing Expert to join our team. As a leading Swiss Cyber Security provider, we offer a dynamic and challenging work environment where you can apply your skills and expertise to protect our clients' assets from cyber threats.About the Role:As a Penetration Testing...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    What We're Looking For:We are seeking an experienced Information Security Specialist Lead to join our team. In this role, you will be responsible for leading and executing various engagements, conducting secure code reviews and advanced penetration testing beyond automated tool validation.Key Responsibilities:Lead and execute secure code review, network, web...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    About the RoleThis position requires a highly skilled professional to lead and execute penetration testing and secure code review engagements. As a team member, you will contribute to delivering excellent services to customers and internal teams.Key ResponsibilitiesConduct thorough penetration tests, identifying vulnerabilities and weaknesses in various...

  • Penetration Expert

    2 weeks ago


    Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    Join us at Wizlynx Malaysia Sdn Bhd as a Penetration Expert, and play a critical role in ensuring the security of our customers' businesses and trade secrets. In this role, you will lead and execute penetration tests, conducting secure code reviews and manual techniques to identify vulnerabilities. You will also serve as a consultant in pre-sales, providing...

  • Penetration Tester

    2 weeks ago


    Hong Kong, Central and Western District, Hong Kong SAR China Centurion Information Security Full time

    Brief Job Overview: As a Penetration Tester, you will play a critical role in identifying and assessing vulnerabilities in our Clients' networks, systems, and applications. You will be responsible for conducting independent penetration testing and vulnerability assessments to proactively identify and exploit vulnerabilities in order to assess the security...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    Company OverviewWizlynx Group is a leading Swiss Cyber Security provider that offers a range of services to protect businesses against cyber threats. As a Senior Penetration Tester, you will be part of a team that is dedicated to providing high-quality services to our customers. With a strong focus on innovation and customer satisfaction, we strive to stay...


  • Hong Kong, Central and Western District, Hong Kong SAR China beBee Careers Full time

    Key Responsibilities:This role will involve leading and executing secure code review and penetration testing engagements. You will conduct secure code review, network, web application, and wireless penetration tests, and author quality reports. Your responsibilities may include:Leading and executing secure code review and penetration testing...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time

    About the Role:We are looking for a talented Penetration Tester and Application Security Expert to join our team. In this role, you will have the opportunity to combine technical expertise with your imagination to conduct targeted attacks and discover vulnerabilities.Responsibilities:Lead and execute secure code review, network, web application, and wireless...

Penetration Testing Specialist

3 weeks ago


Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full time
Penetration Testing Specialist

We are looking for a highly skilled Penetration Testing Specialist to join our team of experts in cyber security. As a Penetration Testing Specialist, you will be responsible for leading and executing network, web, and mobile application penetration tests that vary in complexity from simple to complex.

The ideal candidate will have excellent technical expertise and the ability to combine it with imagination to conduct targeted attacks and discover vulnerabilities. You will work closely with our team to ensure that our customers remain one step ahead of their adversaries.

  • Lead and execute network, web, and mobile application penetration tests that vary in complexity from simple to complex.
  • Maintain up-to-date knowledge of the IT security industry, including new or revised security solutions, security standards, trends, best practices, offensive techniques, and tools.
  • Author quality penetration test reports with professional documentation of identified and exploited vulnerabilities/weaknesses, providing detailed remediation guidance for findings.
  • Serve as a consultant in pre-sales, including assessment of client needs, project scopes, and proposal preparation.

Key Responsibilities:

  • Conduct advanced hands-on penetration testing beyond automated tool validation.
  • Execute various engagements, including penetration testing, vulnerability assessments, and security audits.
  • Maintain up-to-date knowledge of the IT security industry, including new or revised security solutions, security standards, trends, best practices, offensive techniques, and tools.

Requirements:

  • Bachelor's degree, preferably in computer science or information systems, or equivalent work experience.
  • One to three years of security experience in a security analyst, engineer, architect, consultant, or similar role, including a minimum of 6 months to a year of experience in penetration testing.
  • Proficiency in various operating systems such as Unix/Linux/Mac/Windows operating systems, including bash and PowerShell.
  • Knowledge of manual techniques for penetration testing (network equipment, servers, web applications, APIs, wireless, mobile, databases, and other information systems).
  • Familiarity with Penetration Testing tools like Burp Suite and Kali Linux.
  • Familiarity with OWASP Top 10 security vulnerabilities.
  • Certifications such as OSCP, CREST CPSA, GWAPT, GPEN, and others are an asset.

What We Offer:

  • The opportunity to work with the best cyber security experts in a multi-cultural environment.
  • The chance to attend conferences, participate in ethical hacking competitions, attend advanced trainings, and pass highly recognized certifications.
  • A thrilling, challenging but fun environment where what you do is important and meaningful.
  • Dedicated time for security research on topics that interest you the most.