Penetration Tester

SOC
Malaysia

Mid Senior level / Associate


AceTeam is committed to take IT beyond with our customers and pledge to be the best, while strengthening the focus towards becoming a people centric company and not just limiting to technologies.


We are looking for a Penetration Tester who would like to grow with us, clearly defined by three things:

CommITted · Connected · Converged!


As a Penetration Tester, you will have a chance to:

  • Plan and work on Red Team Exercises assignment
  • Identify, communicate, and manage current and emerging security threats with relevant customer stakeholders
  • Manage end-to-end information security incidents with the assistance of incident management teams
  • Perform reconnaissance of organization networks, hosts, and applications
  • Automate attack techniques, creating custom tooling for specific operations
  • Identify consumable vulnerabilities and findings detailed reports covering the goals and outcomes of Red Team operations, including significant observations and recommendations
  • Working with various businesses, technology, and stakeholders to identify security risk and issue
  • Collaborate with SOC to improve detection and response capabilities
  • Collaborate with non-technical teams to propose process and policy enhancements and additions
  • Stay informed on current security trends, advisories, publications, and academic research


We are looking for an individual with:

  • Diploma or higher educational qualification in Engineering, Computer Science/Information Technology, or any equivalent qualification in a relevant field
  • At least 5 years of working experience in Information Security; experience in advisory and/or assessment is preferred
  • Working knowledge on security assessment methodology like penetration testing and threat modelling for Cloud, Server, mobile and web application
  • Familiarity with assessment tools like Burp Suite and Kali Linux
  • Familiarity with OWASP Top 10 security vulnerabilities
  • Strong problem solving and analytical skills
  • Excellent oral and written communication, strong organization, and interpersonal skills
  • Experience with a professional services firm or equivalent will be advantageous
  • OSCP, CREST and/or applicable professional certifications is preferred


Data Privacy Statement

We ensure that the data you submit to us remains confidential in compliance with Personal Data Protection Act (PDPA).


By clicking on "Apply", you agree to disclose your personal information and data (including sensitive personal data) in this form for the purpose of processing this application and all other purposes which are required in relation to this application.

APPLY

About the Company

AceTeam

In today’s era of convergence, we are here for you. Maintaining IT security at its optimum level is vital for every organization and has nonetheless become our main focus. Acelync Networks was founded in 2012. The formation of the company derived from the complexity and continuous pressure of the surroundings that provided the advantages and opportunities for Acelync Networks to enter the emerging market of the IT world.


Accordingly, we have gathered the finest pool of talented engineers and dedicated employees to serve and solve problems that are commonly faced by our customers. Today, we are known as AceTeam Networks. This rebrand emphasizes our pledge to be the best, and also strengthens the focus towards becoming a people-centric company and not just limiting to technologies. Taking IT beyond with our customers is our commitment and we strive to serve and deliver only the best.