Penetration Tester

1 week ago


Perth, Australia Red Piranha Full time

About the role

Are you passionate about cybersecurity and penetration testing? Do you have a strong attention to detail and proven track-record of delivering results?

We are looking for a motivated Penetration Tester to join our Security Operations Centre, based in our Perth office, who lives and breathes cybersecurity and customer satisfaction. You will work with a team of experts to deliver exemplary internal and external services by using your strong documentation skills, ability to collaborate with others, and determination and drive for constant improvement.

In addition to performing vulnerability assessments and penetration tests, you will be performing security monitoring, security and data/log analysis and forensic analysis, to detect security incidents, and incident response. You will also investigate and utilise new technologies and processes to enhance security capabilities and implement improvements.

Key responsibilities
- Pre-sales support, scoping, report writing and presentation to clients
- Work with external parties (IT teams) to plan and remediate findings
- Determine and identify the damage caused by detected intrusions and how it occurred
- Recommend safeguard against similar intrusions
- Perform security research with Red Piranha intelligence systems and malware systems
- Monitor and investigate security breaches

About you
- Must have Industry OSCP certification with 2-5 years of industry experience
- Ability to demonstrate technical knowledge
- Understanding of systems administration, networking and risk/compliance.
- Ability to work as a part of a team or autonomously
- Good written and verbal communication skills
- Strong customer service and problem-solving skills
- Have a passion for information security and have a desire to be key player in developing Australia’s first Extended Detection and Response platform and services
- Experience in network and security implementation and/or operations
- Good awareness of security and risk management and their implications for technical solutions
- Knowledge in intrusion IDS/IPS, firewalls and WAF
- Wide Knowledge and experience in using security tools used in offensive and defensive infrastructures
- Strong understanding of exploits, malware and digital forensics
- Knowledge of different log technologies, sources and transport methods
- Ability to communicate security issues to peers and management

Desirables
- Experience with scripting languages (javascript, python, bash, etc.)
- Industry Certifications OSCE, CISSP, CREST

Clearance Requirements
- Ability to obtain and maintain an Australian Police Clearance
- Must have full Australian working rights.
- Ability to obtain Defence Clearance.

Location
- Perth


  • Penetration Tester

    1 week ago


    Perth, Western Australia Kinetic IT Full time

    Job no: OCREQ000PT1Employment type: Full TimeLocation: PerthCategories: Cyber SecurityAbout us:At Kinetic IT we pride ourselves on being 100% Australian owned and delivering exceptional service that exceeds our customers' expectations. We are recognised market leaders in the delivery of high-quality IT services in large government and private sector...

  • Penetration Tester

    1 week ago


    Perth, Western Australia Commonwealth Bank Full time

    Work in one of the most advanced Cyber Security teams in Australia Work across an extremely broad range of technologies, and many innovative projects and systems. Supportive team environment, with a real focus on staff development and progressionYour role:The Cyber Security Team (protects the bank and our customers from theft, losses and risk events, through...