drjobs Senior Security Penetration Tester

Senior Security Penetration Tester

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Sydney - Australia

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Senior Security / Penetration Tester Sydney


We are seeking a skilled Security / Penetration Tester to join our team in Sydney. In this role you will be responsible for developing and executing security test proposals in alignment with DCS Information Security Policy Web Application Security Assessment Guidelines OWASP and other relevant standards. You will also produce detailed security test results suggest remedial actions and help detect and exploit vulnerabilities in systems using automated tools.

Key Responsibilities:

  • Develop security test proposals in accordance with DCS Information Security Policy Web Application Security Assessment Guidelines OWASP and other relevant security standards. (Optional)
  • Produce detailed security test results track vulnerabilities and suggest remedial actions for identified security risks. (Optional)
  • Use automated security scanning tools to detect vulnerabilities and exploit potential weaknesses in systems and applications. (Optional)
  • Apply one or more security testing methodologies (e.g. OWASP Top 10 CREST PTES OSCP) as required for each specific engagement. (Optional)
  • Conduct penetration testing for web applications networks systems and databases to identify and assess security risks.
  • Analyze and report on security vulnerabilities providing clear recommendations for mitigating risks and improving overall security posture.
  • Collaborate with development teams and other stakeholders to ensure the implementation of necessary security patches and remediations.
  • Stay up to date with the latest security threats vulnerabilities and penetration testing techniques continuously improving your knowledge and expertise in cybersecurity.

Required Skills and Experience:

  • Proven experience in security testing and penetration testing for web applications networks and systems.
  • Strong knowledge of security standards including OWASP DCS Information Security Policy and others.
  • Experience using security scanning tools such as Burp Suite Nessus Nmap Wireshark and others to detect vulnerabilities.
  • Indepth understanding of penetration testing methodologies and frameworks such as OWASP Top 10 CREST PTES OSCP and more.
  • Experience with manual testing to exploit vulnerabilities in applications and systems.
  • Knowledge of network security cryptography authentication and other key areas of cybersecurity.
  • Strong problemsolving and analytical skills to identify and address complex security vulnerabilities.
  • Ability to communicate technical issues effectively with both technical and nontechnical stakeholders.
  • CREST Certification or an equivalent professional credential is highly desirable.
  • OSCP (Offensive Security Certified Professional) or equivalent penetration testing certification.
  • Other relevant certifications such as CEH (Certified Ethical Hacker) CISSP (Certified Information Systems Security Professional) CompTIA Security or equivalent are a plus.
  • Australian PR or Full work rights to work in Australia

If you are passionate about ethical hacking penetration testing and securing systems from vulnerabilities we encourage you to apply.

#PenetrationTesting #SecurityTesting #WebApplicationSecurity #OWASP #SecurityVulnerabilities #EthicalHacker #CRESTCertified #OSCP #CyberSecurity #SecurityAudit #SecurityScan #VulnerabilityAssessment #PenTest #InformationSecurity #NetworkSecurity #WebSecurity #AutomatedSecurityTools #ManualPenTest #SecurityRemediation #TechCareers #SydneyJobs #CybersecurityCareers #PenetrationTester #SecurityConsultant #QualityAssurance

Employment Type

Full Time

Company Industry

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.