Specialist, Offensive Security Assessment

2 weeks ago


Sydney, Australia Insurance Australia Group Full time

READY FOR ANYTHING

At IAG, we live and work by our purpose to make your world a safer place. We are motivated by a unique culture that celebrates honesty, creativity, empathy, equity and collaboration. We call it the IAG way, and it means we all share a ‘ready for anything’ mindset that sets the tone for positive actions and positive outcomes. We put heart into everything we do which guides us to create amazing things for our customers, our people and our communities.

As the largest general insurance group in Australia and New Zealand, we own some of the region’s most trusted brands, including NRMA Insurance, CGU, SGIO, SGIC and WFI. We are ready for anything.

The Role

We currently have an exciting permanent, full time opportunity for a Specialist, Offensive Security Assessment to join our Cyber Security, Group Risk team. In this role you will manage, oversee and improve Governance & Systems of the Group’s budget and forecasting processes that enable the provision of insights to stakeholders regarding future financial performance.

To be successful in this role you will be someone who has a passion for cyber security with atleast 5+ years of relevant experience, able to prioritize risk by conducting tests, investigating, reporting finding and drive results. Someone who is willing to continually learn, possess technical aptitude, pays attention to detail. key to this role is, presentation of information and key findings to stakeholders and recommend appropriate solutions.

Key Responsibilities

Perform Infrastructure and Application Penetration Tests - ensure that new and existing systems comply with security requirements by conducting assurance reviews of systems and / or processes.

Manage Penetration Testing Reporting data - assist with framework implementation and ensure that projects have implemented mandated security controls prior to go-live. Validate and assist with the requirements of PCI or other mandatory legislative or regulated control requirements.

Process Improvement - identify practical improvements to processes that would improve agility and allow greater utilisation of self-service capabilities

Skills & Experience

Thorough understanding of Cloud and other Security Standards / Frameworks e.g. CSA CCM, NIST CSF, ISO 27001, PCI-DSS

Application development exposure in one or more of the following: PHP, Python, Rails, HTML, JavaScript, PowerShell

Knowledge of OWASP standards such as ASVS (Application Security Verification Standard) and CVSS (Common Vulnerability Scoring System), including the OWASP Testing Guide

Knowledge of PCI requirements including PCI penetration testing requirements

Experience of conducting Vulnerability Assessment and Penetration testing of Web Applications, API, Mobile and Network Infrastructure hosted on-premises and within cloud environments (e.g. AWS/Azure etc.)

Experience of working in SecDevOps environment or liaising with Development teams to gather security testing requirements and independently managing the execution of penetration tests as well as performing effort estimation

Working with Kali Linux environment, Android/IOS environment and have experience in installing/troubleshooting security tools and other OS related issues

Working experience in Nessus/Qualys, Burp Suite Pro, ZAP Proxy, Maltego, Wireshark, SQLMAP and other widely used security tools

Experience compiling and executing known public exploits using Metasploit or standalone exploits.

Ready for anything? Let’s talk.

IAG rewards and recognises its people with generous benefits, career development opportunities and real work-life balance. Employees also enjoy 13% superannuation, up to 50% insurance discounts, flexible work and leave options, generous parental leave and return to work programs, various corporate partner discounts and a people-focused culture that celebrates achievements big and small.

IAG has committed to the reconciliation movement in Australia for First Nations people and focus on providing a safe and supportive work environment for all our employees. More information on our Reconciliation Action Plan can be found on our company website.

At IAG, our purpose is to make your world a safer place. We are customer led and data driven and believe we have important responsibilities to enable the communities and people we service to be safer, stronger and more confident. In order to deliver on this purpose, we expect our people to demonstrate the IAG Way, take reasonable care for their Health & Safety and to celebrate and respect diversity in all its forms.

The purpose of this role is to help protect IAG and its subsidiaries physical, digital and information assets by performing penetration tests and other security related assessments. This role is in one of the critical teams in the Cyber Security Group. It is part of an elite team that is in huge demand across Australia. A major sophisticated cyber-attack against IAG could have a catastrophic impact on the bus



  • Sydney, Australia Commonwealth Bank Full time

    **See yourself in our team**: The Offensive AI team (in the Cyber Defence Operations department) will primarily: - Perform security reviews of systems across the Group, with a focus on AI capability - Perform research into emerging and novel attack techniques, and - Support other offensive security operations throughout the Group. This function's remit...


  • Sydney, Australia Service NSW Full time

    **Associate Director - Offensive Security** - ** SNSW **G**rade** 11/12**: - ** 1** x **Ongoing Full-Time**: - ** Headquarter location is McKell, Sydney** As the Associate Director - Offensive Security, you will lead a team to provide offensive security and automation services to protect the organization and provide visibility into potential gaps and...


  • Sydney NSW, Australia Microsoft Full time $120,000 - $180,000 per year

    Penetration Testing Specialist - M365 - Offensive SecuritySydney, New South Wales, Australia3 more locationsDate postedOct 16, 2025Job number1897880Work site3 days / week in-officeTravel0-25%Role typeIndividual ContributorProfessionSecurity EngineeringDisciplinePenetration TestingEmployment typeFull-TimeOverviewSecurity represents the most critical...


  • Sydney, New South Wales, Australia Cyberlinx Full time $120,000 - $180,000 per year

    Cyberlinx | Full-Time | (Sydney)Cyberlinx is a fast-growing, pure-play cybersecurity consultancy delivering high-impact work across enterprise, government, and critical infrastructure. We're looking for a highly skilled Senior Security Consultant to be part of our Offensive Security team.About the RoleAs our Senior Security Consultant, you'll work on a...


  • Sydney, Australia Insurance Australia Group Full time

    **Make a difference.** As a Specialist, Security Control Assessment, you can make the world a safer place. Join the largest insurance group in Australia and New Zealand. We’re here for you. Are you ready? **Your Role** This is a Specialist, Security Control Assessment role where you will help protect IAG’s digital and information assets by ensuring...


  • Sydney, Australia Objective Full time

    At Objective, we create software that makes a difference. With over 400 people and five development labs spread across Australia, New Zealand, the United States, and the United Kingdom, Objective is a leading developer of SaaS solutions for the government. First and foremost you have a passion for Cyber Security. Perhaps you are a developer or a consultant,...


  • Sydney, Australia Objective Corporation Full time

    At Objective, we create software that makes a difference. With over 400 people and five development labs spread across Australia, New Zealand, the United States, and the United Kingdom, Objective is a leading developer of SaaS solutions for the government. First and foremost you have a passion for Cyber Security. Perhaps you are a developer or a consultant,...

  • Security Engineer

    2 weeks ago


    Sydney, New South Wales, Australia Canva Full time $120,000 - $200,000 per year

    Company DescriptionJoin the team redefining how the world experiences design.Hey, g'day, mabuhay, kia ora, 你好, hallo, vítejteThanks for stopping by. We know job hunting can be a little time-consuming, and you're probably keen to find out what's on offer, so we'll get straight to the point.Where And How You Can WorkOur flagship campus is in Sydney. We...


  • Sydney, New South Wales, Australia Microsoft Full time $120,000 - $180,000 per year

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft 365 aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Security Specialist

    3 days ago


    North Sydney, Australia Dipole Group Full time

    Security Specialist - 10+ years industry experience with 4+ years in IT Security. - Demonstrable experience in designing and evaluating complex systems for security. - Have excellent hands-on expertise in following Firewalls - Checkpoint, Palo Alto, Fortigate, Cisco ASA/Firepower. - Manage IPS/IDS systems on a daily basis to update the security policies when...