Salary.sg Forums

Salary.sg Forums (https://forums.salary.sg/)
-   Income and Jobs (https://forums.salary.sg/income-jobs/)
-   -   Cybersecurity/Info security career (https://forums.salary.sg/income-jobs/12897-cybersecurity-info-security-career.html)

Unregistered 06-05-2021 03:33 PM

Quote:

Originally Posted by Unregistered (Post 167814)
How much can a fresh grad with OSCP (working towards crest) and CTF experience expect to make in a consultancy? Looking at different roles like pen testing & threat hunting.

same same as other fresh grad, at most eziler to get a job.

WHY?

everyone also have OSCP.....

Unregistered 06-05-2021 05:42 PM

Quote:

Originally Posted by Unregistered (Post 167814)
How much can a fresh grad with OSCP (working towards crest) and CTF experience expect to make in a consultancy? Looking at different roles like pen testing & threat hunting.


experience still matters. probably just a bit higher than a fresh grad with no experience and cert but definitely not higher than someone with experience and no cert

Unregistered 06-05-2021 06:43 PM

Quote:

Originally Posted by Unregistered (Post 167814)
How much can a fresh grad with OSCP (working towards crest) and CTF experience expect to make in a consultancy? Looking at different roles like pen testing & threat hunting.

$3200 . Less than blue team

Unregistered 06-05-2021 11:12 PM

if got crest, then try orange. you can get 5

Unregistered 08-05-2021 12:27 AM

Quote:

Originally Posted by Unregistered (Post 167892)
if got crest, then try orange. you can get 5

Fresh grad can’t get 5 even CREST .

2.5 - 3.5k Max

Unregistered 08-05-2021 11:37 AM

How much does a pentest/red team lead with 10 years of experience earn?

Unregistered 08-05-2021 11:46 AM

Quote:

Originally Posted by Unregistered (Post 168022)
Fresh grad can’t get 5 even CREST .

2.5 - 3.5k Max

you sure?

4k basic and 1k crest bonus.

Unregistered 08-05-2021 11:48 AM

Quote:

Originally Posted by Unregistered (Post 168053)
How much does a pentest/red team lead with 10 years of experience earn?

it depend whether you are talking about people like sunny neo or those self proclaim red team lead with only OSCP?

Unregistered 08-05-2021 12:26 PM

Quote:

Originally Posted by Unregistered (Post 167548)
5 years in the industry and currently doing Security Operations as a threat analyst. I’m thinking of jumping into security governance, compliance and risk line. Would that be too big of a jump? Have CISSP and taking CRISC next.

You will be clueless and need guidance for 2 years.

Unregistered 08-05-2021 01:11 PM

Quote:

Originally Posted by Unregistered (Post 168057)
it depend whether you are talking about people like sunny neo or those self proclaim red team lead with only OSCP?

I mean private sector. Not government agencies like CSA


All times are GMT +8. The time now is 05:02 PM.

Powered by vBulletin® Version 3.8.5
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
Content Relevant URLs by vBSEO 3.3.2