Senior Cyber Security Consultant - Penetration Tester

Location: Southbank
Discipline: IT & Cyber Security
Job type: Permanent
Salary: $Negotiable
Contact name: Kristen Brinker

Contact email: kristenb@thenetworkit.com
Job ref: BBBH8438_1674802728
Published: about 1 year ago
Startdate: ASAP

About the Company

This Australian Cyber Security brand forms long term strategic partnerships with their clients. They provide specialised pre-sales consultation, solution design, project management, service deployment, training and support. Through a wide range of premium security services, they help their customer uplift their security posture.

About the Role

Working as the primary technical contact for project delivery and reporting to the Assurance Practice Principal, the Security Consultant will perform penetration tests against a client's application and network assets to find where vulnerabilities exist. The successful candidate will work with a variety of testing tools to find any areas which are vulnerable to attack and identify methods by which attackers could exploit security flaws.

  • Hands on Penetration testing across multi-tiered customer environments - Web Applications, Mobile, Internal / External Network / Wireless / Cloud Platforms and Technologies
  • Social Engineering / Phishing Engagements
  • Providing reports on findings, Engagement, Delivery & Management
  • Assess and scope testing activity and perform job estimates as required
  • Design and implement strategies to enhance the customer experience
  • Evangelise best practice, research and knowledge sharing

Culture

Working within a diverse and inclusive environment. You'll get the training and mentoring program to develop your skills and progress your career. You'll also be part of regular, fun social events, individual career plan and enjoy loyalty leave days, remote and flexible work.

Skills & experience

  • Technical expertise in Internal, External and Web application penetration testing
  • Experience of mobile applications, cloud infrastructure, red teaming or secure code reviews is highly desirable.
  • Experience delivering testing activities within scope, to the highest standard
  • Customer-facing experience
  • Experience with IT and cybersecurity strategy, policies, standards, procedures and controls
  • Strong oral and written communication skills
  • Experience working on projects and with teams
  • At least one of the following certifications are desirable: CREST, OSCP, OSCE, etc.

How to apply

Click APPLY or contact Kristen at 0423 406 570 or email at KristenB@thenetworkit.com for a confidential discussion.

www.thenetworkit.com