Go back
In-Person/Hybrid, Full-Time
We are seeking a passionate and experienced Cybersecurity Trainer to develop and deliver comprehensive cybersecurity education programs for adult learners. The ideal candidate combines deep technical expertise in cybersecurity with exceptional teaching abilities, capable of translating complex security concepts into engaging, practical learning experiences.
Mode: In-Person/Hybrid, Full-Time
Location: Redhill, Singapore
Timezone: Singapore (UTC+08:00)
Responsibilities:
Collaborate with the curriculum team to design, improve, and update cybersecurity training materials for adult learners
Deliver engaging, effective, and practical live in-person and virtual training sessions across various cybersecurity domains
Develop hands-on labs and exercises using our cloud-hosted cyber ranges and simulated environments
Create real-world scenarios that help students understand attack vectors, defense strategies, and incident response
Maintain awareness of industry trends, emerging attack techniques, and new security tools
Provide technical guidance to students, helping them troubleshoot security tools and implement defensive strategies
Requirements:
ACLP (Advanced Certificate in Learning and Performance) or ACTA certification is mandatory to be achieved before or shortly after employment
At least one recognized cybersecurity certification such as:
CompTIA Security+, CySA+, or PenTest+
Certified Ethical Hacker (CEH)
Offensive Security Certified Professional (OSCP)
CREST CPSA or CRT
GIAC Security Essentials (GSEC) or other GIAC certifications
Or equivalent professional certifications
1+ years of hands-on experience in cybersecurity, information security, or related fields
Experience with common security tools (e.g., Wireshark, Metasploit, Burp Suite, Nmap, SIEM platforms)
Preferred Qualifications
Experience with teaching technical courses or workshops
Educational background in tech-related fields
Great level of patience and desire to learn
Active participation in the cybersecurity community (bug bounties, CTF competitions, conferences) is a plus
Remuneration:
Base Salary: SGD5000 a month
How to Apply:
To apply for this role, please submit your application through the apply now button below with the following documents:
Your resume/CV and contact details
Copies of relevant cybersecurity certifications
A portfolio or links demonstrating:
Past training sessions or workshops you've conducted (recordings, syllabi, student testimonials)
Technical writeups, blog posts, or presentations on cybersecurity topics
CTF achievements or contributions to security projects
For enquiries about our hiring roles, please contact talent@hexcore-labs.com