Senior Manager

3 hours ago


Bangkok, Bangkok, Thailand makro pro Full time

The Senior Manager – Cyber Security Offensive Engineer is responsible for conducting advanced penetration testing, vulnerability assessments, and red teaming exercises to identify security weaknesses. This role involves executing simulated cyber-attacks, analyzing security risks, and developing countermeasures to enhance the organization's security posture. The Senior Manager will collaborate closely with security teams to improve threat detection and defense mechanisms.

Key Responsibilities:

  • Perform advanced penetration testing on networks, applications, cloud environments, and IT infrastructure.
  • Conduct vulnerability assessments and security audits to identify and mitigate risks.
  • Develop and execute simulated cyber-attacks to test security defenses.
  • Research and utilize latest attack methodologies to assess resilience against real-world cyber threats.
  • Perform threat modeling to anticipate potential attack vectors and weaknesses.
  • Develop custom security tools and scripts for automation and testing purposes.
  • Provide detailed reports on security vulnerabilities, risks, and recommended mitigations.
  • Work with the Blue Team to enhance cybersecurity strategies and improve defensive measures.
  • Keep up-to-date with emerging security threats, vulnerabilities, and exploits.
  • Educate internal teams on offensive security techniques and best practices.

Requirements

  • Bachelor's or Master's degree in Computer Science, Cybersecurity, or related field.
  • Strong experience in penetration testing, red teaming, and vulnerability assessments.
  • Strong expertise in network security, ethical hacking, and security frameworks.
  • Hands-on experience with penetration testing tools (Metasploit, Burp Suite, Kali Linux, etc.).
  • Proficiency in scripting and automation (Python, Bash, PowerShell, etc.).
  • Excellent problem-solving and analytical skills with a hacker mindset.
  • Good communication skills for stakeholder engagement and risk reporting.
  • Knowledge of international security frameworks (NIST, PCI-DSS, OWASP, MITRE ATT&CK).
  • Preferred certifications: OSCP, GPEN, CISSP, CEH, or equivalent.
  • Fluent in Thai and English (written and spoken).

  • Senior Manager

    3 hours ago


    Bangkok, Bangkok, Thailand Ek-Chai Distribution System Co., Ltd. Full time

    Senior Manager - Product OwnerApply for PositionOr refer someone

  • Senior Manager

    3 hours ago


    Bangkok, Bangkok, Thailand Makro PRO Full time

    We are seeking a strategic and highly organized PMO Lead to oversee project governance, standards, portfolio management, and delivery excellence across our IT organization. The PMO Lead will define and enforce frameworks, provide visibility into portfolio health, and enable consistent, high-quality execution of IT and retail technology initiatives.This role...

  • Senior Manager

    3 hours ago


    Bangkok, Bangkok, Thailand MRIT Full time

    Position: Senior Manager – BuyerBenefits:  Attractive salary + other benefitsBased:  BangkokContact Recruiter: Sirinapa Lead the end-to-end category management and commercial strategy, driving sales growth, margin improvement, product assortment excellence, and strong supplier partnerships. The role oversees buying operations, category planning, and...

  • Senior Brand Manager

    3 hours ago


    Bangkok, Bangkok, Thailand Chaosua Foods Industry Public Company Limited Full time

    Company DescriptionWe suggest you enter details here.Role DescriptionThis is a full-time on-site role for a Senior Brand Manager at Chaosua Foods Industry Public Company Limited, located in Bangkok City, Thailand. The Senior Brand Manager will develop and implement marketing strategies, build and enhance brand identity, oversee product development...

  • Senior Manager

    3 hours ago


    Bangkok, Bangkok, Thailand Makro PRO Full time

    The Senior Manager - Cyber Security Offensive Engineer is responsible for conducting advanced penetration testing, vulnerability assessments, and red teaming exercises to identify security weaknesses. This role involves executing simulated cyber-attacks, analyzing security risks, and developing countermeasures to enhance the organization's security posture....

  • Senior Manager

    3 hours ago


    Bangkok, Bangkok, Thailand CP Axtra (Makro) Full time

    The Senior Manager – Cyber Security Offensive Engineer is responsible for conducting advanced penetration testing, vulnerability assessments, and red teaming exercises to identify security weaknesses. This role involves executing simulated cyber-attacks, analyzing security risks, and developing countermeasures to enhance the organization's security...

  • Senior Manager

    3 hours ago


    Bangkok, Bangkok, Thailand MRIT Full time

    Position: Senior Manager – Buyer (Pet Food)Benefits:  Attractive salary + other benefitsBased:  BangkokContact Recruiter: Sirinapa Lead the end-to-end category management and commercial strategy for the Pet Food category, driving sales growth, margin improvement, product assortment excellence, and strong supplier partnerships. The role oversees buying...


  • Bangkok, Bangkok, Thailand Poonphol Co., Ltd. Full time

    บริษัท พิพัฒนสิน จำกัด เป็นผู้พัฒนาอสังหาริมทรัพย์เชิงพาณิชย์ชั้นนำ และเป็นบริษัทในเครือพูลผล กรุ๊ป


  • Bangkok, Bangkok, Thailand Michael Page Full time

    Clear career progression into senior leadership roles.Competitive salaryAbout Our ClientThe company operates within the FMCG industry, offering a stable and well-established environment. It is known for its commitment to excellence and delivering quality products to customers.Job DescriptionDevelop and implement trade marketing strategies to support sales...

  • Senior Audit Manager

    3 hours ago


    Bangkok, Bangkok, Thailand Forvis Mazars (Thailand) Co., Ltd. Full time

    Issues audit reports in accordance with professional standards and Firm policies;.Perform other special audit assignments on a case by case basis.Assist the team in providing high quality of services to clients.Designs audit approaches to complicated, specialized or new situations;.Monitor and improve the working procedures.Manages engagement problems and...