Graduate Cyber Security Consultant - Offensive

Graduate Cyber Security Consultant - Offensive
Company:

Wizlynx Group


Details of the offer

**Key Role**As an upcoming or recent graduate within the Cyber Security curriculum, you will participate in a variety of engagements, conducting hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other information systems.You will have the opportunity to combine technical expertise with your imagination to conduct targeted attacks and discover vulnerabilities, with the goal of ensuring wizlynx group's customers remain one step ahead of its adversaries.**What we are looking for**- Recent college graduates with a curriculum focused on information security, Cyber Security, or a related field- Working experience or intern equivalence in cyber security- Demonstrated passion for cyber security (offensive security and penetration testing)- Strong attention to detail- Excellent oral and written communication skills (English and local language)- Basic understanding of what penetration testing is, what it entails the tools being used and common vulnerabilities being tested and researched- Demonstrate how this knowledge is being acquired- Attended specific modules during university- Participated to capture-the-flag events- Attended online trainings & academies (e.g. Portswigger Web Security Academy, PwnTillDawn Academy)- Practicing in penetration testing labs (e.g. PwnTillDawn, HTB, TryHackMe)**What we are offering you**You will have the opportunity to be mentored by the best Cyber Security experts and learn while shadowing senior consultants during customer engagements from day one.At wizlynx group, you will follow a continuous training program to develop and strengthen core IT and Cyber Security skills, such as computer and network security, penetration testing, incident response and forensics, secure software programming, etc. You will also have the chance go to conferences, participate to hacking competitions, attend advanced trainings and pass highly recognized certifications from Offensive Security, GIAC, and CREST.We are offering you an opportunity to work in a thrilling, challenging and fun environment, where what you do is important and meaningful. At wizlynx group, there is no limit but the sky. If you wish to learn and get involved in other areas of Cyber Security and/or the business, we will ensure that you get all the help you need to succeed. At wizlynx group, you will get dedicated time for security research on topics that interest you the most.**Who we are**wizlynx group is an ethical, trustworthy, and vendor agnostic Swiss Cyber Security provider. Our customers rely on us to effectively protect their business and trade secrets against any form of cybercrime, such as malware outbreak, malicious insiders, cyberattacks, cyber espionage, data leakage, and more.We live and breathe Cyber Security! For this reason, we have designed a service portfolio that covers the entire risk management lifecycle to ensure our customer benefits the most from our passion and experience, but primarily to maximize their protection.Our Cyber Security Service rely on highly skilled security professionals and penetration testers with long-lasting experience, both in defense and offense, while holding the most recognized certifications in the industry.


Source: Whatjobs_Ppc

Requirements

Graduate Cyber Security Consultant - Offensive
Company:

Wizlynx Group


Technician

Pest Control Technician conducts inspections at clients' premises for potential pest infestations. Need to performs pest control tasks such as fogging, misti...


From Nlc General Pest Control Sdn Bhd - Malasia

Published a month ago

Blaze Analyst

**Blaze Analyst** **-** **(**2400006C**)**- Manage all the BLAZE projects deliverables for both CFS and EMB; ensuring to deliver within the project timeline-...


From Ocbc Bank - Malasia

Published a month ago

It Service Coverage Support

**Responsibilities****1.) Desktop Support Services**a. Helping client to purchase new computer machine, provide support maintenance services to current compu...


From Mcsb Group - Malasia

Published a month ago

Manager - Cybersecurity

21 August 2023Location: BDO MalaysiaJob title:Reference:Contact: Bonnie ThamFounded in 1964, BDO in Malaysia is one of the five largest professional services...


From Bdo - Malasia

Published a month ago

Built at: 2024-05-30T13:20:12.027Z