Cyber Security Offensive Manager (Ascend Money) - ASCEND
Full-time•True Digital Park, Punnawithi•At least 10 years
About the position
- Conduct advanced penetration tests to identify vulnerabilities in computer systems, networks, and applications.
Tech Stack
- Metasploit
- Burp Suite
- Kali Linux
Responsibilities
- Conduct advanced penetration tests
- Perform vulnerability assessments
- Develop and execute simulated cyber-attacks
- Perform threat modeling
- Analyze risks
- Develop custom tools
- Keep up to date with latest exploitation techniques
- Prepare detailed reports
- Document and present risks
- Collaborate with the Blue Team
- Share insights
Requirements
- Bachelors or Masters Degree in Computer Engineering, Computer Science or related field
- Strong knowledge of network and application security
- Ethical hacking, and cybersecurity principles
- Familiarity with penetration testing tools
- Excellent problem-solving skills
- Good communication skills
- Rapid learning capability
- Good command in Thai and English
- Ability to present technical solutions
Nice to have
While not specifically required, let us know if you have any of the following:
Professional Certificated related to work e.g. (CISSP, OSCP, OSWE)
Compensation (estimated)
THB 80,000 - THB 120,000
Hiring Process
Apply through the provided link