Lead - Penetration Tester

2 hours ago


Kuala Lumpur, Kuala Lumpur, Malaysia Axiata Digital Labs Full time 120,000 - 240,000 per year

Summary

You will be responsible for managing a team of penetration testers, designing and executing complex security assessments, and ensuring the security posture of critical systems and applications across our organization. You will also serve as a subject matter expert in identifying vulnerabilities, providing remediation strategies, and developing threat modeling.

Key Responsibilities

Strategic & Operational Leadership

  • Set the direction and scope of internal and external penetration testing engagements.
  • Develop, refine, and maintain the organizations penetration testing methodology.
  • Align red team activities with business objectives, risk priorities, and threat intelligence.

Team Management

  • Lead, mentor, and coach a team of penetration testers, red teamers, and offensive security analysts.
  • Conduct regular 1-on-1s, career development planning, and performance evaluations.
  • Build a collaborative and high-performing team culture with continuous skills development.

Planning & Execution Oversight

  • Oversee project timelines, resource allocation, and task delegation.
  • Ensure timely delivery of assessments and reporting within defined SLAs.
  • Manage team workflows using Agile or structured project management frameworks.

Quality Assurance & Reporting

  • Review and approve penetration testing reports for clarity, accuracy, and risk relevance.
  • Ensure all tests are conducted ethically, legally, and in line with organizational policy.
  • Maintain consistency in reporting formats, severity ratings, and risk classifications.

Technical Guidance & Escalation

  • Provide hands-on support in complex testing scenarios (e.g., privilege escalation, advanced persistence).
  • Serve as the go-to expert in bypassing modern defenses (EDR, WAF, MFA, etc.).
  • Troubleshoot and advise during real-time engagements or red/purple team exercises.

Continuous Improvement

  • Stay current with threat trends, TTPs (MITRE ATT&CK), and industry frameworks (OWASP, PTES, NIST).
  • Recommend new tools, scripts, and techniques to keep the team ahead of emerging threats.
  • Introduce automation, playbooks, and reusable exploits to improve testing efficiency.

Training & Development

  • Develop internal training modules, labs, and tabletop exercises.
  • Support certifications and knowledge-sharing within the team (e.g., OSCP, OSCE, CRTO).
  • Organize internal red team simulations, capture-the-flag (CTF) challenges, or lab walkthroughs.

Stakeholder Communication

  • Present technical findings and risk assessments clearly to non-technical stakeholders.
  • Interface with IT, development, SOC, and compliance teams to coordinate remediation efforts.
  • Participate in executive briefings or incident response drills where red team input is required.

Compliance & Documentation

  • Ensure testing procedures align with regulatory frameworks (ISO 27001, PCI-DSS, NIST).
  • Maintain documentation for all tools, payloads, testing infrastructure, and evidence handling.
  • Establish safe testing protocols to avoid disruption or unintentional damage during engagements.


  • Kuala Lumpur, Kuala Lumpur, Malaysia Axiata Digital Labs Full time 120,000 - 240,000 per year

    SummaryYou will be responsible for managing a team of penetration testers, designing and executing complex security assessments, and ensuring the security posture of critical systems and applications across our organization. You will also serve as a subject matter expert in identifying vulnerabilities, providing remediation strategies, and developing threat...

  • Penetration Tester

    2 days ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Hytech Consulting Management Sdn Bhd Full time 120,000 - 240,000 per year

    About The Role:The Penetration Tester will be responsible for assessing the security of our network, applications, and infrastructure by identifying vulnerabilities and weaknesses that could be exploited by malicious actors. You will work closely with cybersecurity and development teams to provide actionable insights and recommendations, helping us protect...

  • Penetration Tester

    2 days ago


    Kuala Lumpur, Kuala Lumpur, Malaysia R Systems Full time 120,000 - 240,000 per year

    Position Title: Penetration Testing & Vulnerability Assessment (PTVA)Department: Information SecurityLocation: Kuala LumpurRole OverviewThe PTVA PIC is responsible for coordinating and executing the bank's penetration testing andvulnerability assessment activities. This role ensures that assessments are conducted effectively,vulnerabilities are identified...


  • Kuala Lumpur, Kuala Lumpur, Malaysia BAE Systems Full time 120,000 - 180,000 per year

    Location(s): Asia-Pacific & Middle East : Malaysia : Kuala LumpurBAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the...


  • Kuala Lumpur, Kuala Lumpur, Malaysia FIRMUS Full time 120,000 - 240,000 per year

    Role DescriptionThe Senior Penetration Testing Lead is a technical leadership role responsible for steering and executing advanced offensive security engagements. This role requires a security practitioner capable of designing, managing, and delivering comprehensive security assessments—including penetration testing, red teaming, and application security...

  • Senior Tester

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Qboyd software solutions Full time 120,000 - 180,000 per year

    Position: Senior TesterLocation: Kuala Lumpur, MalaysiaDuration: 12-Month Renewable ContractExperience: 4–9 YearsAbout the Role:We are looking for a Senior Tester with strong experience in the Banking and Financial Services domain to join our dynamic team in Kuala Lumpur. The ideal candidate will have hands-on experience in both Waterfall and Agile/Hybrid...

  • Tester

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Tentacle Infotech Full time 48,000 - 60,000 per year

    Job Title: TesterPrimary ObjectivesCollaborate closely with Test Manager, Test Lead, and Business Users to ensure smooth test delivery.Ensure comprehensive test coverage including both functional and non-functional requirements.Maintain and update test documentation with full traceability to business and technical requirements.Execute manual and/or automated...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Tentacle Infotech Full time 108,000 - 114,000 per year

    Job Title: Senior QA / Test Analyst – Internet & Core Banking SystemsCompetencies and SkillsQualificationsEducation: Minimum Bachelor's Degree or Diploma in Computer Science, Information Technology, or a related discipline.Professional Certification:CTFL (Certified Tester Foundation Level) certification is an added advantage.Exposure to CMMi/TMMi testing...

  • SAP Tester

    2 days ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Verinon Technology Solutions Sdn Bhd Full time 60,000 - 80,000 per year

    About the role We are seeking an experienced SAP Tester to join our team at Verinon Technology Solutions Sdn Bhd on a contract basis. As an SAP Tester, you will play a crucial role in ensuring the quality and reliability of our SAP software solutions. This is an excellent opportunity to work with a leading provider of information and communication...

  • UAT Tester

    2 days ago


    Kuala Lumpur, Kuala Lumpur, Malaysia PERSOLKELLY Workforce Solutions Malaysia Sdn Bhd Full time 40,000 - 60,000 per year

    Role: UAT TesterContract: 1 year Location: Menera KL, Malaysia (On-site)Client: Leading Bank Job Scope: Preparation of test plan. Preparation and execution of test cases. Logging of defects and follow up with Application team on the resolution. Walkthrough with the project team on the test results.