工作机会
>
Hong Kong

    Cyber Security Consultant - Hong Kong, 香港 - Wizlynx Group

    Wizlynx Group
    Wizlynx Group Hong Kong, 香港

    6天前

    Default job background
    描述

    Key Role

    As (Senior) Cyber Security Consultant & Penetration Tester, you will execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other information systems.

    You will have the opportunity to combine technical expertise with your imagination to conduct targeted attacks and discover vulnerabilities, with the goal of ensuring wizlynx group's customers remain one step ahead of its adversaries.

    What your keys responsibilities will be

    Responsibilities may include the following, but are not limited to:

  • Lead & execute network, web and mobile application, wireless, and social engineering penetration tests that will vary in level of complexity from simple to potentially complex
  • Maintain up-to-date knowledge of the IT security industry, including awareness of new or revised security solutions, security standards, trends / best practices, offensive techniques, and tools
  • Author quality penetration test reports with professional documentation of identified and exploited vulnerabilities/weaknesses - providing detailed remediation guidance for findings
  • Serve as a consultant in pre-sales, including assessment of client needs, project scopes and proposal preparation
  • What we are looking for

    Minimum Experience:

  • Bachelor's degree, preferably in computer science or information systems, or equivalent work experience
  • One to three years security experience in a security analyst, engineer, architect, consultant or a similar role, including a minimum of 6 months to a year experience in penetration testing.
  • Proficiency in a variety of operating systems such as Unix/Linux/Mac/Windows operating systems, including bash and PowerShell
  • Know-how in manual techniques for penetration testing (network equipment, servers, web applications, APIs, wireless, mobile, databases, and other information systems)
  • Familiarity with Penetration Testing tools like Burp Suite and Kali Linux.
  • Familiarity with OWASP Top 10 security vulnerabilities.
  • Certifications such as OSCP, CREST CPSA,GWAPT, GPEN, and others are an asset
  • Language Skills:

  • Excellent communication skills in English and Cantonese (written and spoken)
  • Soft Skills:

  • Excellent interpersonal skills, capable to interact with people at all levels; team player
  • Organized with strong time-management skills
  • Flexible attitude, reliable
  • Customer friendly approach and appearance
  • Strong problem-solving and analytical skills
  • Proactive and initiative driven


  • Telstra Hong Kong, 香港 全职

    Employment Type · PermanentClosing Date · 21 Sept :59pmJob Title · Security ConsultantJob Summary · Job Description · We're Australia's leading telecommunications and technology company. And with a global presence in more than 22 countries, we have a strong global footprint. Our ...


  • KPMG China Hong Kong, 香港

    KPMG China provides multidisciplinary services from audit and tax to advisory, with a strong focus on serving our clients' needs and their industries. Not only do we have an overriding commitment to provide the highest quality services for our clients, but we also strive to becom ...


  • KPMG China Hong Kong, 香港

    KPMG China provides multidisciplinary services from audit and tax to advisory, with a strong focus on serving our clients' needs and their industries. Not only do we have an overriding commitment to provide the highest quality services for our clients, but we also strive to becom ...


  • Wizlynx Group Hong Kong, 香港

    About us · At wizlynx group, we're on a mission to fortify the digital defense of our clients by staying one step ahead of cyber threats. As a Red Team Specialist, you'll play a pivotal role in our cybersecurity team, focusing on emulating threat actors to assess and enhance the ...


  • Ensign InfoSecurity Hong Kong, 香港 全职

    Ensign is hiring · Duties and Responsibilities · Carry out pre-sales engagement for projects related to Advanced Analytics (AA), such as Security Information & Event Management (SIEM), Security Orchestration, Automation & Response (SOAR) and Network Traffic Analytics (NTA) – inc ...


  • EY Hong Kong, 香港

    The opportunity · Do you like to create and innovate? · Cyber threats, emerging technologies, cloud adoption, digital disruption, and changing · regulatory landscape are some of the challenges that customers face. EY teams are seeking people to join the fast growing EY business ...


  • Oliver James Associates Hong Kong, 香港 全职

    Company & Team · You will be joining a front-running team base in Hong Kong, which covers the financial services industry clients. You will be directly partnering with market-leading directors in the industry to work on projects highly valued by clients and the industry – cloud s ...


  • EY Hong Kong, 香港

    The opportunity · Do you like to create and innovate? · Cyber threats, emerging technologies, cloud adoption, digital disruption, and changing · regulatory landscape are some of the challenges that customers face. EY teams are seeking people to join the fast growing EY businesse ...


  • EY Hong Kong, 香港

    The opportunity · Do you like to create and innovate? · Cyber threats, emerging technologies, cloud adoption, digital disruption, and changing · regulatory landscape are some of the challenges that customers face. EY teams are seeking people to join the fast growing EY business ...


  • EY Hong Kong, 香港

    The opportunity · Do you like to create and innovate? · Cyber threats, emerging technologies, cloud adoption, digital disruption, and changing regulatory landscape are some of the challenges that our customers face. EY is seeking people to join the fast growing EY businesses in ...


  • EY Hong Kong, 香港

    The opportunity · We will support you with career-long training and coaching to develop your skills. as the global EY network is a leading service provider in this space, you will be working with the leading collaborative environment. So whenever you join, however long you stay, ...


  • EY Hong Kong, 香港

    The opportunity · Do you like to create and innovate? · Cyber threats, emerging technologies, cloud adoption, digital disruption, and changing regulatory landscape are some of the challenges that our customers face. EY is seeking people to join the fast growing EY businesses in ...


  • EY Hong Kong, 香港

    The opportunity · We will support you with career-long training and coaching to develop your skills. as the global EY network is a leading service provider in this space, you will be working with the leading collaborative environment. So whenever you join, however long you stay, ...


  • EY Hong Kong, 香港

    The opportunity · Cyber threats, social media, massive data storage, privacy requirements and continuity of the business as usual require heavy information security measures. As a cyber security specialist, you will lead the implementation of security solutions for our clients a ...


  • EY Hong Kong, 香港

    The opportunity · Cyber threats, social media, massive data storage, privacy requirements and continuity of the service as usual require heavy information security measures. As a cyber security professional, you will help lead the implementation of security solutions for EY clie ...


  • EY Hong Kong, 香港

    The opportunity · With rapidly regulatory and legislative challenges in collecting and processing personal data, clients from all industries look to us for trusted solutions for their increasingly complex risks. As a Senior Manager for Privacy in our Cyber Risk Management Team, ...


  • ConnectedGroup Limited Hong Kong, 香港 全职

    A Financial Institution with steady expansion plan is currently looking for a brand-new Cybersecurity Specialist in HK to focus on regional support. · Responsiblities · Perform IT security control review and support to manage Cybersecurity/security related projects · Collaborate ...


  • Bank Of China (Hong Kong) Limited Hong Kong, 香港 全职

    Responsibilities: Manage IT infrastructure and application audits from planning to reporting and closing of audit issues · Involve in IT governance reviews and technical assessments, and recommend internal control improvements · Provide consultancy advices on IT management and ...


  • Hang Seng Bank Limited Hong Kong, 香港 全职

    Job description · A Career with Hang Seng Bank · Hang Seng is committed to service excellence. Our people are our most important asset and play a vital role in our efforts to continually enhance our performance for customers and provide best-in-class products and services. We s ...


  • Morgan McKinley Hong Kong, 香港 全职

    Business Risk Consultant with International Private Bank under Business Unit. Reporting to both business team and the risk team · Key Responsibilities:Client Services: Deliver outstanding client services by promptly addressing client inquiries and providing accurate information ...