Cyber Security Offensive Consultant

7 days ago


Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

An exciting opportunity exists for a Cyber Security Offensive Consultant to become part of a vibrant and expanding Cyber Security division. This position provides the opportunity to engage in dedicated Penetration Testing and Red Team initiatives for prestigious clients, with adaptable working conditions including hybrid and remote options. The successful applicant will play a crucial role in aiding the exploitation of our clients' customers' systems and networks.

Key Responsibilities:

As a Cyber Security Offensive Consultant, you will be essential in executing a variety of projects for diverse clients. Your daily responsibilities will include conducting thorough vulnerability evaluations, performing penetration tests on different applications, and participating in both pre-sales and post-sales functions. You will also undertake Red Team and Offensive Security tasks, significantly contributing to the advancement and success of our Cyber Security division.

  • Conduct thorough Vulnerability Evaluations (Internals, Externals, Web Applications, and Databases)
  • Execute penetration tests on mobile and/or native applications
  • Perform extensive manual penetration testing of web applications and infrastructure
  • Participate in pre-sales and post-sales functions
  • Engage in Red Team and Offensive Security tasks

Qualifications:

The ideal candidate for the Cyber Security Offensive Consultant position should have at least two years of experience as a security consultant or penetration tester. Strong verbal and written communication skills are essential for effective interaction with clients and team members. An Offensive Security Certified Professional (OSCP) certification is highly preferred, along with NV1 Security Clearance.

  • Minimum of 2 years' experience as a security consultant/penetration tester
  • Excellent verbal and written communication skills
  • Offensive Security Certified Professional (OSCP) certification is highly preferred
  • NV1 Security Clearance is highly preferred

What Makes This Company Unique:

Our client is recognized for its dedication to innovation in the Cyber Security sector. They foster an inclusive work culture that values diversity and promotes teamwork. Their flexible working arrangements reflect their understanding of the significance of work-life balance. With opportunities for professional growth and career advancement, they genuinely invest in their employees' futures.

Aboriginal and Torres Strait Islander Peoples are encouraged to apply.



  • Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

    An exciting opportunity exists for a Cyber Security Offensive Consultant to become part of a vibrant and expanding Cyber Security division. This position provides the opportunity to engage in pure Penetration Testing and Red Team initiatives for prestigious clients, with adaptable working conditions including hybrid and remote options. The successful...


  • Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

    An exceptional opportunity exists for a Cyber Security Offensive Consultant to become part of a vibrant and expanding Cyber Security division. This position provides the opportunity to engage in dedicated Penetration Testing and Red Team initiatives for prestigious clients, offering flexible work arrangements including hybrid and remote options. The...


  • Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

    An exciting opportunity exists for a Cyber Security Offensive Consultant to become part of a vibrant and expanding Cyber Security division. This position provides the opportunity to engage in dedicated Penetration Testing and Red Team initiatives for prestigious clients, with adaptable working arrangements that include both hybrid and remote options. The...


  • Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

    An exciting opportunity exists for a Cyber Security Offensive Consultant to become part of a vibrant and expanding Cyber Security division. This position provides the opportunity to engage in pure Penetration Testing and Red Team initiatives for prestigious clients, with adaptable working conditions including hybrid and remote options. The successful...


  • Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

    An exceptional opportunity is available for an Offensive Security Consultant to become part of a vibrant and expanding Cyber Security division. This position provides the opportunity to engage in pure Penetration Testing and Red Team initiatives for prestigious clients, with adaptable working conditions including hybrid and remote options. The successful...


  • Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

    About the RoleWe are seeking a highly skilled Offensive Security Consultant to join our dynamic Cyber Security team. As a key member of our team, you will play a pivotal role in delivering a range of engagements for multiple clients.Key ResponsibilitiesPerform comprehensive vulnerability assessments to identify potential security threatsConduct penetration...


  • Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

    About the RoleWe are seeking a highly skilled Offensive Security Consultant to join our dynamic Cyber Security team. As a key member of our team, you will play a pivotal role in delivering a range of engagements for multiple clients.Key ResponsibilitiesPerform comprehensive vulnerability assessments to identify potential security risksConduct penetration...


  • Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

    About the RoleWe are seeking a highly skilled Cyber Security Consultant to join our dynamic team at Robert Walters Australia. As an Offensive Security Consultant, you will play a pivotal role in delivering a range of engagements for multiple clients.Key ResponsibilitiesPerform comprehensive Vulnerability Assessments (Internals, Externals, Web Application and...


  • Sydney, New South Wales, Australia Suncorp Group Full time

    Unlock Your Potential as an Offensive Security EngineerSuncorp Group is seeking a highly skilled Offensive Security Engineer to join our System Security Engineering department within Cyber Security. As a key member of our team, you will be responsible for designing, planning, executing, and reporting on Red and Purple Team operations targeting Suncorp's...


  • Sydney, New South Wales, Australia Suncorp Group Full time

    About the RoleWe are seeking a highly skilled Offensive Security Engineer to join our System Security Engineering department within Cyber Security. As a key member of our team, you will be responsible for designing, planning, executing, and reporting on Red and Purple Team operations targeting Suncorp's production systems.Key ResponsibilitiesDesign and...


  • Sydney, New South Wales, Australia Vero Insurance Full time

    About the RoleWe are seeking a highly skilled Offensive Security Engineer to join our Cyber Security team at Vero Insurance. As a key member of our team, you will be responsible for designing, planning, executing, and reporting on Red and Purple Team operations targeting our production systems.Key ResponsibilitiesDesign and execute Red and Purple Team...


  • Sydney, New South Wales, Australia XM Cyber Full time

    About XM CyberXM Cyber is a pioneering threat and exposure management solution that revolutionizes the way organizations approach cyber security. Our cutting-edge technology enables clients to identify and remediate vulnerabilities with unprecedented efficiency, driving the most effective remediation options.Job SummaryWe are seeking an experienced and...


  • Sydney, New South Wales, Australia CommBank Full time

    {"Job SummaryWe are seeking a highly skilled Red Team Cyber Security Expert to join our team at CommBank. As a key member of our Cyber Defence Operations department, you will be responsible for performing Red Team operations against the Group, targeting weaknesses in People, Processes, and Technology.Key Responsibilities* Perform self-directed long- and...


  • Sydney, New South Wales, Australia BDO Full time

    Job Opportunity**About BDO**BDO is a leading professional services firm that provides a range of services to clients across various industries. Our team of experts is dedicated to delivering exceptional results and providing innovative solutions to our clients' complex business challenges.**Job Summary**We are seeking an experienced Cyber Security Consultant...


  • Sydney, New South Wales, Australia BDO Full time

    Job Opportunity**About BDO**BDO is a leading professional services firm that provides a range of services to clients across various industries. Our team of experts is dedicated to delivering exceptional results and providing innovative solutions to our clients' complex business challenges.**Job Summary**We are seeking an experienced Cyber Security Consultant...


  • Sydney, New South Wales, Australia CommBank Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Researcher to join our Red Team at CommBank. As a key member of our team, you will be responsible for performing self-directed long- and short-term Red Team operations against the Group, targeting weaknesses in People, Processes, and Technology.About the RoleThe successful candidate will have a strong...


  • Sydney, New South Wales, Australia Security Careers at Mantel Group Full time

    About Security Careers at Mantel GroupMantel Group is a leading technology consulting business with expertise in Cloud, Digital, Data, Delivery & Security. Our company has experienced remarkable growth across Australia & New Zealand and is recognized as a Great Place to Work for 4 years in a row.We value our employees and provide a flat structure with no...


  • Sydney, New South Wales, Australia RSM Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Consultant to join our team at RSM. As a key member of our security team, you will be responsible for providing expert advice and guidance to our clients on all aspects of cyber security.Key ResponsibilitiesPerform comprehensive IT and cyber security risk assessments to identify...


  • Sydney, New South Wales, Australia RSM Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Consultant to join our team at RSM. As a key member of our security team, you will be responsible for providing expert advice and guidance to our clients on all aspects of cyber security.Key ResponsibilitiesPerform comprehensive IT and cyber security risk assessments to identify...


  • Sydney, New South Wales, Australia Australian Security Intelligence Organisation Full time

    Job DescriptionRole SummaryThe Australian Security Intelligence Organisation (ASIO) is seeking a highly skilled Cyber Security Architect to join our team. As a Cyber Security Architect, you will play a critical role in ensuring the security and integrity of our information systems and technologies.Key ResponsibilitiesDesign and implement secure architecture...