Job Seeker Reactivate Your Account
Thank you, this account has been Deactivated.
Do you want to Reactivate your account?
No
Yes

Assistant Information Security Manager (Red Team)

Wave Money
Hlaingtharya | Yangon
Verified This job has been verified by the company as a real job vacancy.
3 days ago
Recruiter active 11 hours ago The recruiter at this company was last active reviewing applications.
Sorry, Unable to Apply
x
55%
Please Upload CV Attachment, or update your JobNet Profile to at least 55% of completion.
Upload CV
Update Profile
Assistant Information Security Manager (Red Team)
Wave Money, Hlaingtharya | Yangon

Assistant Information Security Manager (Red Team)

Wave Money

Assistant Information Security Manager (Red Team)

Wave Money
Recruiter active 11 hours ago The recruiter at this company was last active reviewing applications.
Myanmar - Yangon
Verified This job has been verified by the company as a real job vacancy.

Experience level

Experienced Non-Manager

Job Function

IT Hardware, Software

Job Industry

Banking/ Insurance/ Microfinance

Min Education Level

Bachelor Degree

Job Type

Full Time

Job Description

An Exciting Opportunity for ...

Key Responsibilities and Accountabilities

  • Lead and manage Red Team activities including adversarial simulations, penetration testing, and exploit development.
  • Develop and maintain Red Team strategy, methodologies, and annual testing roadmap aligned with organizational risks.
  • Design and execute realistic attack scenarios mapped to frameworks such as MITRE ATT&CK, tailored to Wave Money’s threat landscape.
  • Conduct penetration testing across applications, APIs, mobile, cloud, and on-premise environments.
  • Conduct or supervise advanced assessments such as social engineering tests, phishing campaigns, lateral movement exercises, and privilege escalation tests.
  • Perform exploit validation, verify severity ratings, and work with relevant teams to prioritize remediation.
  • Drive continuous improvement of vulnerability management processes and ensure tracking and closure within agreed SLAs.
  • Work closely with the Blue Team to share attack insights, improve detection rules, and test monitoring effectiveness.
  • Conduct red team exercises to help validate SIEM, EDR, and SOAR use cases and response workflows.
  • Provide clear post-engagement reports with technical details, impact analysis, and preventive measures.
  • Review infrastructure, application, and cloud security designs to identify architectural weaknesses.
  • Support secure SDLC activities by reviewing code deployments, CI/CD pipelines, and change requests from an offensive security perspective.
  • Evaluate third-party solutions and integrations for potential attack vectors.
  • Develop and maintain security guidelines, testing standards, security checklists, and other documentations.
  • Provide training, mentoring, and hands-on labs for junior team members.
  • Support organization-wide security awareness programs through controlled simulations and knowledge-sharing sessions.
  • Prepare reports for senior leadership on testing coverage, findings, attack simulation trends, and long-term improvements.

Key Performance and Success Indicators

  • Successful execution of planned penetration testing exercises within agreed timelines
  • Measurable improvement in detection coverage and reduction of undetected attack paths.
  • Timely reporting and effective communication of high-risk findings to stakeholders.
  • Strong collaboration outcomes with Blue Team, demonstrated by improved alert quality and lower false negatives.
  • Completion of vulnerability remediation activities within SLA and reduction in repeat findings.
  • Delivery of high-quality attack simulation documentation, including root-cause analysis and prevention recommendations.
  • Enhanced organization readiness through awareness programs, phishing simulations, and red/blue team exercises.

Open To

Male/Female

Job Requirements

  • Bachelor’s degree in Computer Science, Information Technology, Cybersecurity, or equivalent experience.
  • Offensive security certifications such as OSCP, OSWE, OSEP, CREST CRT/CPT or similar are highly advantageous.
  • 5–6 years of relevant experience in offensive security, penetration testing, or red team operations, along with a minimum of 2 years of experience leading or supervising a security testing or red team function.
  • Previous experience in financial services, fintech, telecommunications, or other high-risk sectors is a strong advantage.
  • Strong hands-on experience in web, API, and mobile application penetration testing, as well as infrastructure, network, and cloud environments (AWS/Azure).
  • Proficient in scripting with Python, Bash, and PowerShell, and experienced in exploit development.
  • Familiarity with frameworks and standards: MITRE ATT&CK, OWASP Top 10, OWASP MASVS, CIS Controls.
  • Proficiency with industry tools such as Burp Suite, Metasploit, Nmap, Kali Linux suites, and commercial security testing platforms.
  • Understanding of secure SDLC, CI/CD pipelines, and modern application architectures.
  • Strong analytical, reporting, and communication skills to articulate technical findings to both technical and non-technical stakeholders.
  • Able to work independently with strong problem-solving capabilities and attention to detail.

What We Can Offer

Benefits

* Attractive remuneration
* Life and medical insurance
* Flexible Working Arrangement
* Ferry Provided

Highlights

* Myanmar’s First Mobile Financial Services
* People Centric Culture
* Professional & Fun Working Environment
* Power & Synergy of YSH Companies

Career Opportunities

* Access regular to skill and professional development opportunities
* Career opportunities across Yoma Group