Intern, Security Testing & Red Team

SG Ensign Kallang Place, L8 (Left Wing)

Ensign InfoSecurity

Ensign InfoSecurity is Asia's premier cybersecurity provider. Our Threat-informed Defence approach offers tailored insights on regional cyber risks.

View all jobs at Ensign InfoSecurity

Apply now Apply later

Ensign is hiring !

Note that this position is for 2025 intake. Longer internship commitment preferred.

Duties and Responsibilities:

  • Research and Development – Stay current with the latest cybersecurity threats, vulnerabilities, and tools. Contribute to the development and automation of security assessment processes, red team exercises, and the creation of new methodologies or tools.
  • Vulnerability Assessment – Learn and collaborate with the team to automate tools and identify security vulnerabilities in client systems, applications, and networks.
  • Penetration Testing – Learn and conduct security assessments by simulating attacks to identify vulnerabilities and weaknesses in client environments.
  • Reporting – Collaborate and report
  • Ad-Hoc tasks – Provide assistance with any ad-hoc tasks as needed.
  • CTF – Participate in Capture-The-Flag (CTF) events both internally and externally.

Requirements:

  • Good knowledge/interest in networking, computer networks, information security, operating systems, web applications, vulnerability assessment, penetration testing, red teaming.
  • Familiarity with programming/scripting languages such as .NET, Python, Bash and PowerShell, etc.
  • Adept, self-motivated individual with relevant projects or knowledge.
  • Willing to learn, teachable and open to feedbacks.

Preferred Qualifications/Skills:

  • Undergraduate currently pursuing a Degree in Software Development, Computer Science, Computer Engineering, or a related technical discipline.
  • Adept, self-motivated individual with relevant projects or knowledge.
  • Possess Offensive Security Certifications is a plus. (e.g. CEH, eJPT, OSCP, CRT)
  • Familiarity with prevalent penetration testing tools and techniques.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  23  10  0
Category: PenTesting Jobs

Tags: Automation Bash CEH Computer Science CTF Offensive security OSCP Pentesting PowerShell Python Red team Scripting Security assessment Vulnerabilities

Perks/benefits: Team events

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.