Senior VAPT Specialist

Singapore, Singapore, Singapore

Assurity Trusted Solutions

Assurity Trusted Solutions empowers your business for the digital economy by securing the trust residents place in online transactions.

View all jobs at Assurity Trusted Solutions

Apply now Apply later

Assurity Trusted Solutions (ATS) is a wholly owned subsidiary of the Government Technology Agency (GovTech). As a Trusted Partner over the last decade, ATS offers a comprehensive suite of products and services ranging from infrastructure and operational services, authentication services, governance and assurance services as well as managed processes. In a dynamic digital and cyber landscape, where trust & collaboration are key, ATS continues to drive mutually beneficial business outcomes through collaboration with GovTech, government agencies and commercial partners to mitigate cyber risks and bolster security postures.

Job Summary:

As the Lead Vulnerability Assessment and Penetration Testing (VAPT) Specialist, you will be responsible for establishing and leading a VAPT practice from the ground up. This role encompasses a wide range of responsibilities including client engagement, business development, team leadership, and the development of effective VAPT methodologies to address cybersecurity risks.

A brief summary of your job responsibilities:

  • Establish and manage client engagements focusing on Vulnerability Assessment and Penetration Testing services.
  • Identify and pursue new business opportunities with existing clients, as well as cultivate relationships with potential clients to expand the organization's VAPT portfolio.
  • Develop and customize VAPT methodologies, tools, and frameworks to effectively assess and mitigate cybersecurity risks.
  • Hire, lead, and mentor a team of VAPT professionals, providing guidance on best practices, technical skills development, and project execution.
  • Conduct end-to-end Vulnerability Assessment and Penetration Testing (VAPT) on a wide range of systems, networks, and applications, spanning from SME to Enterprise level. 
  • Perform thorough source code reviews to identify potential security vulnerabilities and weaknesses. 
  • Conduct host configuration reviews to ensure systems are configured in alignment with industry best practices and security standards. 
  • Lead security audits and assessments to identify security gaps and recommend actionable remediation strategies. 
  • Provide expert security consulting, offering insights and guidance to clients on improving their overall security posture. 
  • Create detailed technical reports and documentation outlining identified vulnerabilities, potential impact, risk assessment findings, and recommended remediation steps. 
  • Collaborate with IT Audit to integrate VAPT services into overall cybersecurity strategies and initiatives.
  • Stay current with emerging threats, vulnerabilities, and industry trends, continuously enhancing the organization's VAPT capabilities.

Requirements

To succeed in this role, you will ideally have:

  •  Minimum of 8-10 years of experience in cybersecurity, with a focus on vulnerability assessment and penetration testing.
  • Proven track record in establishing and leading VAPT practices, including client engagement, team management, and business development.
  • Deep technical expertise in conducting vulnerability assessments and penetration tests across a variety of systems, networks, and applications.
  • Strong understanding of cybersecurity principles, frameworks, and best practices.
  • Experience with industry standard VAPT tools and methodologies, such as OWASP, NIST, and MITRE ATT&CK.
  • Excellent communication and interpersonal skills, with the ability to effectively interact with clients, team members, and senior management.
  • Relevant certifications such as CISSP, CREST Certified Test, OSCP, or similar are highly desirable.

 

Join us and discover a meaningful and exciting career with Assurity Trusted Solutions!

The remuneration package will commensurate with your qualifications and experience. Interested applicants, please click "Apply Now".

 

We thank you for your interest and please note that only shortlisted candidates will be notified.

By submitting your application, you agree that your personal data may be collected, used and disclosed by Assurity Trusted Solutions Pte. Ltd. (ATS), GovTech and their service providers and agents in accordance with ATS’s privacy statement which can be found at: https://www.assurity.sg/privacy.html or such other successor site.

Benefits

  • A wholly-owned subsidiary of GovTech.
  • We promote a learning culture and encourage you to grow and learn.
  • A competency framework is in place to help you grow your career with us.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  1  0

Tags: Audits CISSP CREST Governance MITRE ATT&CK NIST OSCP OWASP Pentesting Privacy Risk assessment Vulnerabilities

Perks/benefits: Career development

Region: Asia/Pacific
Country: Singapore

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.