Offensive Security Associate Manager

1 month ago


Jakarta, Indonesia PT ALTO Network Full time

COMPANY DESCRIPTION
ALTO Network is a leading payment infrastructure provider as well as the pioneer in payment solution by always bringing the most innovative and impactful technology to connect merchants or financial institutions with their customers to grow their businesses nationwide and beyond.

DESIGNATION : Offensive Security Associate Manager

RESPONSIBILITIES
**Role Purpose**
Leading offensive security operations, including penetration testing, red teaming, and vulnerability assessments.

**Key Responsibilities**
- Lead and manage a team of offensive security professionals, including penetration testers, red team members, and vulnerability analysts. Provide mentorship, training, and performance feedback to team members.
- Collaborate with cross-functional teams, including IT, development, and operations, to prioritize and remediate security vulnerabilities identified through offensive security testing. Communicate findings and recommendations to technical and non-technical stakeholders.
- Continuously assess and improve offensive security practices, methodologies, and tools based on industry trends, lessons learned from previous engagements, and feedback from stakeholders.
- Risk/Findings audit to be fulfilled
- Ensure staff are informed and trained to support good corporate governance in their specific areas of work.

**Knowledge**
- Penetration Testing: In-depth knowledge of penetration testing methodologies, including reconnaissance, enumeration, exploitation, post-exploitation, and reporting.
- Exploit Development: Familiarity with exploit development techniques and methodologies to identify and exploit security vulnerabilities.
- Scripting and Programming: Proficiency in scripting and programming languages such as Python, PowerShell, or Bash for automation, tool development, and exploit scripting.
- Regulatory Compliance: Understanding of relevant laws, regulations, and industry standards related to offensive security testing, including legal and ethical considerations.
- Cybersecurity : Knowledge of cybersecurity principles, practices, technologies, and regulatory requirements.

QUALIFICATIONS
Technical
- Penetration tests, vulnerability assessments, and security audits (VAPT)
- Red teaming exercises and adversarial simulation techniques.
- Metasploit, Burp Suite, Nmap
- Scripting languages (e.g., Python, PowerShell)
- MobSF (Mobile Security Framework)
- Drozer
- OWASP Mobile Security Testing Guide (MSTG)

Non-technical
- Collaborative Leadership
- Time Management Skills
- Vision and Strategy
- Conflict Management Skills
- Emotional Resilience

OTHER INFORMATION
Experience in leading and managing offensive security operations, including penetration tests, red team exercises, and vulnerability assessments.Experience with threat intelligence analysis, security research, and incident response support.Minimum of 3 years of experience in offensive security roles, with at least 2 years in a leadership or supervisory position.

Bachelor's degree in computer science, information security, or a related field. Master's degree preferred.Offensive Security Certifications: Offensive Security Certified Professional (OSCP), Offensive Security Certified Expert (OSCE), or similar certifications highly desired.



  • Jakarta, Indonesia PT ALTO Network Full time

    COMPANY DESCRIPTION ALTO Network is a leading payment infrastructure provider as well as the pioneer in payment solution by always bringing the most innovative and impactful technology to connect merchants or financial institutions with their customers to grow their businesses nationwide and beyond. DESIGNATION : Offensive Security...

  • Security Engineer

    4 months ago


    Jakarta, Indonesia Autobahn Security Full time

    **About Autobahn Security** Autobahn Security is a technology start-up with a vision to make cybersecurity and vulnerability management accessible to all businesses. Our SaaS product has been developed by some of the world's finest cybersecurity researchers and experts. Our SaaS tool allows both cybersecurity experts and non-experts to embark on a journey...

  • Security Architect

    4 months ago


    Jakarta, Indonesia Abhidi Solution Full time

    Experience as E2E Cyber Security Expert including multiple security domains including: - SIEM / SOC (Security Operations Centre) - Identity & Access Management, Privileged Access management - Security Assurance: Vulnerability Management, Application Security - Security Architecture - Security Governance, Risk & Compliance - Network Security - Data Security,...


  • Jakarta, Jakarta, Indonesia Deloitte SEA Full time

    What impact can you have with us?At Deloitte, we provide a one-of-a-kind career experience that aims to inspire and empower individuals like you to create a meaningful impact for our clients, associates, and society. Regardless of your career goals, Deloitte offers an inclusive and collaborative work environment along with unparalleled opportunities to help...

  • Security Engineer

    4 months ago


    Jakarta, Indonesia Autobahn Security GmbH Full time

    About Autobahn Security Autobahn Security is a technology start-up with a vision to make cybersecurity and vulnerability management accessible to all businesses. Our SaaS product has been developed by some of the world’s finest cybersecurity researchers and experts. Our SaaS tool allows both cybersecurity experts and non-experts to embark on a journey to...

  • Security Manager

    6 days ago


    Jakarta, Indonesia PepsiCo Full time

    Overview: **About the job**: To strengthen our growth, we are looking for talent as **Indonesia Country Security Manager** **What can you expect?** Continue to implement and strengthen standardized security governance, compliance & monitoring programs: - Maintain Global Security Event Tracker, standardized plans & training. Create a culture of security...


  • Jakarta, Indonesia Abhidi solution SDN BHD Full time

    10-12 years of cross domain experience in cybersecurity - Experience as E2E Cyber Security Expert including multiple security domains including: - SIEM / SOC (Security Operations Centre) - Identity & Access Management, Privileged Access management - Security Assurance: Vulnerability Management, Application Security - Security Architecture - Security...


  • Jakarta, Indonesia PT ALTO Network Full time

    COMPANY DESCRIPTION ALTO Network is a leading payment infrastructure provider as well as the pioneer in payment solution by always bringing the most innovative and impactful technology to connect merchants or financial institutions with their customers to grow their businesses nationwide and beyond. DESIGNATION : Enterprise Security...

  • IT Security Monitoring

    4 months ago


    Jakarta, Indonesia PT NOOSC SECURITY GLOBAL Full time

    **Kualifikasi** - Memiliki Pengalaman mínimal satu Tahun di bidang Cyber Security - Minimal Pendidikan Diploma tiga sampai dengan Strata Satu - Mampu bersosialisasi dan berdedikasi dalam bekerja - **Bersedia bekerja shiffting** - Mampu bekerja secara individu maupun tim - Memahami mengenai fundamental cyber security (Vulnerability Management dan...


  • Jakarta, Indonesia Deloitte SEA Full time

    What impact will you make? At Deloitte, we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients, people and community. Whatever your aspirations, Deloitte offers you a highly inclusive, collaborative workplace and unrivalled opportunities to realize your full potential. We...


  • Jakarta, Indonesia PT NOOSC SECURITY GLOBAL Full time

    **Kualifikasi** - Memiliki Pengalaman mínimal satu Tahun di bidang Cyber Security - Minimal Pendidikan Diploma tiga sampai dengan Strata Satu - Mampu bersosialisasi dan berdedikasi dalam bekerja - **Bersedia bekerja shiffting** - Mampu bekerja secara individu maupun tim - Memahami implementasi hardening windows, linux dan perangkat security lainnya -...


  • Jakarta, Indonesia Autobahn Security GmbH Full time

    About Autobahn Security Autobahn Security is a technology start-up with a vision to make cybersecurity and vulnerability management accessible to all businesses. Our SaaS product has been developed by some of the world’s finest cybersecurity researchers and experts. Our SaaS tool allows both cybersecurity experts and non-experts to embark on a journey to...

  • IT Security Assurance

    4 months ago


    Jakarta, Indonesia PT NOOSC SECURITY GLOBAL Full time

    **Kualifikasi** - Memiliki pengalaman di tata kelola IT Security mínimal 3 tahun - Minimal Sarjana komputer atau IT Setara - Memahami Framework dan Baseline IT khususnya IT Security **Tanggung Jawab** - Melakukan review, analisis, memberikan saran dan rekomendasi terhadap kondisi tata kelola keamanan informasi - Memberikan masukan substansif untuk...


  • Jakarta, Jakarta, Indonesia Deloitte SEA Full time

    What impact will you make?At Deloitte, we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients, people and community. Whatever your aspirations, Deloitte offers you a highly inclusive, collaborative workplace and unrivalled opportunities to realize your full potential. We are...


  • Jakarta, Indonesia PT NOOSC SECURITY GLOBAL Full time

    **Kualifikasi** - Memiliki Pengalaman mínimal satu Tahun di bidang Cyber Security - Minimal Pendidikan Diploma tiga sampai dengan Strata Satu - Mampu bersosialisasi dan berdedikasi dalam bekerja - **Bersedia bekerja shiffting** - Mampu bekerja secara individu maupun tim - Memahami implementasi hardening windows, linux dan perangkat security lainnya -...


  • Jakarta, Indonesia Deloitte SEA Full time

    What impact will you make? At Deloitte, we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients, people and community. Whatever your aspirations, Deloitte offers you a highly inclusive, collaborative workplace and unrivalled opportunities to realize your full potential. We...


  • Jakarta, Indonesia PT NOOSC SECURITY GLOBAL Full time

    **Kualifikasi** - Memiliki Pengalaman mínimal satu Tahun di bidang Cyber Security - Minimal Pendidikan Diploma tiga sampai dengan Strata Satu - Mampu bersosialisasi dan berdedikasi dalam bekerja - **Bersedia bekerja shiffting** - Mampu bekerja secara individu maupun tim - Memahami implementasi hardening windows, linux dan perangkat security lainnya -...


  • Jakarta, Indonesia Crypto.com Full time

    **Responsibilities**: Develop and execute security projects, ensuring alignment with organizational goals and objectives. Define project scope, goals, and deliverables, and establish project timelines and milestones. Coordinate with stakeholders to identify security requirements and ensure projects are executed efficiently and effectively. Monitor project...


  • Jakarta, Indonesia PT NOOSC SECURITY GLOBAL Full time

    Kualifikasi: - Memiliki pengalaman kerja lebih dari satu tahun di bidang IT - Pendidikan strata satu Sistem Komputer/Teknik Komputer - Mempunyai minat dan kemauan untuk mempelajari teknologi keamanan informasi terbaru - Terbiasa dengan pelaporan, dashboard, dan dokumentasi - Memiliki kemampuan analisa yang baik dan pemecahan masalah - Memiliki kepripadian...


  • Jakarta, Indonesia PT NOOSC SECURITY GLOBAL Full time

    **Kualifikasi**: 1. Memiliki pendidikan strata satu 2. Memiliki pengalaman dua sampai dengan tiga tahun sebagai sales product, sales executive 3. Memiliki kemampuan Bahasa Inggris aktif 4. Memiliki kepribadian pesuasif, persistent, komunikatif 5. Berpenampilan menarik 6. Memiliki kemampuan bekerja secara tim maupun individu **Deskripsi**: 1. Memberi...