Login to profile
wizlynx group

wizlynx group, with the founding core of our company headquartered in Switzerland since 1992, has built a solid foundation and competence in Cyber Security.  Since then, our objective is to support customers in protecting, preserving, and promoting the confidentiality, integrity, and availability for authorized use of data.

We formed a comprehensive portfolio of Cyber & Information Security Services, delivered by expert security consultants, with the capability to apply the right soft skills, at the right time, to best serve our customers. We make it a point to understand the infrastructure, needs and challenges of our customers, to deliver fast, effective, and high-quality results. It is our belief that this can only be obtained with the most capable and experienced resources and by using strong processes & quality checks throughout the different stages of our engagements and services.

Our consulting services include advisory and assessment, architecture, implementation, assurance, and testing.

Contact: Leow Kim Hock
E: [email protected]

T: +65 3157 6067

CREST Accreditations

Non-Accredited Services

Penetration Testing

Contact

Yann Chalencon
+41 61 823 90 50
[email protected]
https://www.wizlynxgroup.com/sg/cyber-security-singapore/penetration-testing-services

wizlynx’s Penetration Testing services is the heart of the company – our core competency.  All of our Penetration Tests adopt a hybrid approach composed of manual and automated testing to ensure an in-depth assessment of the target systems and applications.  Additionally, our Penetration Tests are conducted by highly skilled Cyber Security experts with extensive experience, both in defense and offense, and holding the most recognized certifications in the industry.

Our motto: Leave no stone unturned!

    CREST Qualified Consultants:

  • CREST Practitioner Security Analyst
  • CREST Registered Penetration Tester
  • Contact: Leow Kim Hock

Upcoming Events

No events found.

Careers

Junior / Senior Cyber Security Consultant & Penetration Tester (Singapore)

As Security Consultant & Penetration Tester, you will lead and execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other information systems. You will have the opportunity to combine technical expertise with your imagination to conduct targeted attacks and discover vulnerabilities, with the goal of ensuring wizlynx group’s customers remain one step ahead of its adversaries.