Senior Penetration Tester

8 hours ago


Sydney, New South Wales, Australia Macquarie Full time
About the Role

We are seeking a highly skilled Senior Penetration Tester to join our Banking and Financial Services Security team at Macquarie. As a key member of our team, you will be responsible for performing security testing on product releases and periodic red teaming/attack simulation on key systems.

Key Responsibilities
  • Design and execute comprehensive security testing plans to identify vulnerabilities in our systems and applications.
  • Collaborate with cross-functional teams to develop and implement effective security controls and countermeasures.
  • Stay up-to-date with emerging threats and technologies to ensure our security posture remains robust and effective.
  • Develop and maintain relationships with key stakeholders to ensure effective communication and collaboration.
Requirements
  • 5+ years' experience in offensive security with a focus on web and mobile application security testing, preferably with experience in global financial services.
  • Proficiency in scripting and programming languages (e.g., Python, Bash, PowerShell) to develop and customize security testing scripts and tools.
  • Strong communication skills and ability to work with key stakeholders.
  • Demonstrable experience working with public cloud (GCP highly desirable).
About Macquarie

Macquarie is a global financial services group operating in 34 markets with 55 years of unbroken profitability. We are committed to providing a working environment that embraces diversity, equity, and inclusion. We encourage people from all backgrounds to apply for a role regardless of their identity.

What We Offer
  • Hybrid and flexible working arrangements.
  • One wellbeing leave day per year and up to five additional days leave based on length of service.
  • Up to 20 weeks paid parental leave as well as benefits to support you as you transition to life as a working parent.
  • Paid volunteer leave and donation matching.
  • Range of benefits to support your physical, psychological, and financial wellbeing.
  • Access to a wide range of learning and development opportunities.

  • Penetration Tester

    7 days ago


    Sydney, New South Wales, Australia The Decipher Bureau Full time

    About The Decipher BureauThe Decipher Bureau is a dynamic and innovative organization that specializes in providing cutting-edge cybersecurity services. Our team of experts is dedicated to helping businesses protect themselves against the ever-evolving threat landscape.Job Title: Penetration TesterWe are seeking a highly skilled Penetration Tester to join...


  • Sydney, New South Wales, Australia Macquarie Full time

    About the RoleWe are seeking a highly skilled Senior Penetration Tester to join our Banking and Financial Services Security team at Macquarie. As a key member of our team, you will be responsible for performing security testing on product releases and periodic red teaming/attack simulation on key systems.Key ResponsibilitiesDesign and execute comprehensive...


  • Sydney, New South Wales, Australia The Decipher Bureau Full time

    About the RoleWe are seeking a skilled Penetration Tester to join our team at The Decipher Bureau. As a Penetration Tester, you will be responsible for identifying and exploiting vulnerabilities in our clients' systems and networks.Key ResponsibilitiesConduct thorough security assessments of web applications, internal and external infrastructure, APIs,...

  • Senior Manager

    7 hours ago


    Sydney, New South Wales, Australia ING Bank (Australia) Limited Full time

    Senior Manager - Attack Surface ManagementING Bank (Australia) Limited is seeking an experienced Senior Manager to lead our Attack Surface Management team. As a key member of our Technology security team, you will be responsible for managing the penetration testing, red team, and attack surface management functions to identify and address security...

  • Senior Manager

    4 days ago


    Sydney, New South Wales, Australia ING Bank (Australia) Limited Full time

    About the RoleWe are seeking an experienced leader in Attack Surface Management and Offensive Security to join our Technology security team at ING Bank (Australia) Limited. As a Senior Manager, you will play a crucial role in enabling the entire organization to operate in a safe and secure manner.Key ResponsibilitiesLead a Team of Penetration TestersBuild...

  • Senior Manager

    7 days ago


    Sydney, New South Wales, Australia ING Bank (Australia) Limited Full time

    About the RoleWe are seeking an experienced leader in Attack Surface Management and Offensive Security to join our Technology security team at ING Bank (Australia) Limited. As a Senior Manager, you will play a crucial role in enabling the entire organization to operate in a safe and secure manner.Key ResponsibilitiesLead a Team of Penetration TestersBuild...


  • Sydney, New South Wales, Australia HiTech Group Full time

    About the RoleWe are seeking a highly skilled Senior Automation Tester to join our team at HiTech Group. As a Senior Automation Tester, you will play a key role in establishing effective test automation technologies and practices.Key ResponsibilitiesEvaluate and recommend test automation technology and strategy to ensure the highest level of quality and...


  • Sydney, New South Wales, Australia HiTech Group Full time

    About the RoleWe are seeking a highly skilled Senior Automation Tester to join our team at HiTech Group. As a Senior Automation Tester, you will play a key role in establishing effective test automation technologies and practices.Key ResponsibilitiesEvaluate and recommend test automation technology and strategy to ensure optimal results.Design and implement...


  • Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

    An exciting opportunity exists for a Cyber Security Offensive Consultant to become part of a vibrant and expanding Cyber Security division. This position provides the opportunity to engage in pure Penetration Testing and Red Team initiatives for prestigious clients, with adaptable working conditions including hybrid and remote options. The successful...


  • Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

    An exciting opportunity exists for a Cyber Security Offensive Consultant to become part of a vibrant and expanding Cyber Security division. This position provides the opportunity to engage in dedicated Penetration Testing and Red Team initiatives for prestigious clients, with adaptable working conditions including hybrid and remote options. The successful...


  • Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

    An exceptional opportunity is available for an Offensive Security Consultant to become part of a vibrant and expanding Cyber Security division. This position provides the opportunity to engage in pure Penetration Testing and Red Team initiatives for prestigious clients, with adaptable working conditions including hybrid and remote options. The successful...


  • Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

    An exceptional opportunity exists for a Cyber Security Offensive Consultant to become part of a vibrant and expanding Cyber Security division. This position provides the opportunity to engage in dedicated Penetration Testing and Red Team initiatives for prestigious clients, offering flexible work arrangements including hybrid and remote options. The...


  • Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

    An exciting opportunity exists for a Cyber Security Offensive Consultant to become part of a vibrant and expanding Cyber Security division. This position provides the opportunity to engage in dedicated Penetration Testing and Red Team initiatives for prestigious clients, with adaptable working arrangements that include both hybrid and remote options. The...


  • Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

    An exciting opportunity exists for a Cyber Security Offensive Consultant to become part of a vibrant and expanding Cyber Security division. This position provides the opportunity to engage in pure Penetration Testing and Red Team initiatives for prestigious clients, with adaptable working conditions including hybrid and remote options. The successful...


  • Sydney, New South Wales, Australia eFinancialCareers Ltd. Full time

    Job DescriptionCompany: eFinancialCareers Ltd.Job Title: Senior Analyst, Personalisation TesterJob Summary:We are seeking a highly skilled Senior Analyst to join our innovative Personalisation team at eFinancialCareers Ltd. As a Senior Analyst, you will play a pivotal role in shaping the future of personalised digital experiences for our clients.Key...


  • Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

    About the RoleWe are seeking a highly skilled Cyber Security Consultant to join our dynamic team at Robert Walters Australia. As an Offensive Security Consultant, you will play a pivotal role in delivering a range of engagements for multiple clients.Key ResponsibilitiesPerform comprehensive Vulnerability Assessments (Internals, Externals, Web Application and...


  • Sydney, New South Wales, Australia HiTech Group Full time

    {"h1": "Senior Tester Opportunity at HiTech Group", "p": "We are seeking an experienced Senior Tester to join our team at HiTech Group. As a Senior Tester, you will be responsible for testing against functional and non-functional project requirements, including data migration and system integration. You will work in an agile software development environment...


  • Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

    About the RoleWe are seeking a highly skilled Offensive Security Consultant to join our dynamic Cyber Security team. As a key member of our team, you will play a pivotal role in delivering a range of engagements for multiple clients.Key ResponsibilitiesPerform comprehensive vulnerability assessments to identify potential security threatsConduct penetration...


  • Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

    About the RoleWe are seeking a highly skilled Offensive Security Consultant to join our dynamic Cyber Security team. As a key member of our team, you will play a pivotal role in delivering a range of engagements for multiple clients.Key ResponsibilitiesPerform comprehensive vulnerability assessments to identify potential security risksConduct penetration...


  • Sydney, New South Wales, Australia Stickmancyber Full time

    About Stickman CyberStickman Cyber is a pioneering cybersecurity company that has carved a niche in the industry with its commitment to protecting customers from cyber threats. Established in 2006, we have demonstrated remarkable business growth and have built a reputation for trust and commitment with our clientele.Our MissionWe are dedicated to ensuring...