Pentester
Malaysia
⚠️ We'll shut down after Aug 1st - try foo🦍 for all jobs in tech ⚠️
Ensign InfoSecurity
Empowering you with the region’s largest pure-play cybersecurity expertise & innovation. Your partner in confronting the challenges of the digital world.Ensign is hiring !
Key Responsibilities:
Perform penetration testing on web applications, networks, mobile platforms, and APIs.
Identify and exploit vulnerabilities in systems, infrastructure, and security controls.
Simulate real-world attacks using manual and automated tools.
Prepare detailed and accurate assessment reports with findings, impact, risk rating, and recommendations.
Collaborate with development and infrastructure teams to remediate security issues.
Stay updated on the latest vulnerabilities, attack techniques, and security trends.
Participate in Red Team exercises and threat simulations, as required.
Ensure all testing activities are compliant with legal, regulatory, and ethical standards.
Required Skills & Qualifications:
Bachelor’s degree in Computer Science, Information Security, or related field.
Minimum 2–4 years of relevant experience in penetration testing or offensive security.
Strong knowledge of OWASP Top 10, MITRE ATT&CK framework, and CVE analysis.
Experience with penetration testing tools such as Burp Suite, Metasploit, Nmap, Wireshark, and Kali Linux.
Familiarity with scripting languages (Python, Bash, PowerShell) for custom exploit development or automation.
Ability to clearly document and communicate technical issues to both technical and non-technical stakeholders.
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: APIs Automation Bash Burp Suite Computer Science Exploit Kali Linux Metasploit MITRE ATT&CK Nmap Offensive security OWASP Pentesting PowerShell Python Red team Scripting Vulnerabilities
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.