Penetration Tester

Vor 7 Tagen


Perth, Österreich Red Piranha Vollzeit

Are you passionate about cybersecurity and penetration testing? Do you have a strong attention to detail and proven track-record of delivering results?

We are looking for a motivated Penetration Tester to join our Security Operations Centre, based in our Perth office, who lives and breathes cybersecurity and customer satisfaction. You will work with a team of experts to deliver exemplary internal and external services by using your strong documentation skills, ability to collaborate with others, and determination and drive for constant improvement.

In addition to performing vulnerability assessments and penetration tests, you will be performing security monitoring, security and data/log analysis and forensic analysis, to detect security incidents, and incident response. You will also investigate and utilise new technologies and processes to enhance security capabilities and implement improvements.

Key responsibilities
  • Perform Vulnerability Assessment and Penetration Testing, including web application and network
  • Pre-sales support, scoping, report writing and presentation to clients
  • Work with external parties (IT teams) to plan and remediate findings
  • Monitor Red Piranha and its clients’ networks, computers and applications
  • Determine and identify the damage caused by detected intrusions and how it occurred
  • Recommend safeguard against similar intrusions
  • Perform security research with Red Piranha intelligence systems and malware systems
  • Monitor and investigate security breaches

About you
  • Must have Industry OSCP certification with 2-5 years of industry experience
  • Ability to demonstrate technical knowledge
  • Understanding of systems administration, networking and risk/compliance.
  • Ability to work as a part of a team or autonomously
  • Good written and verbal communication skills
  • Strong customer service and problem-solving skills
  • Have a passion for information security and have a desire to be key player in developing Australia’s first Extended Detection and Response platform and services
  • Experience in network and security implementation and/or operations
  • Good awareness of security and risk management and their implications for technical solutions
  • Knowledge in intrusion IDS/IPS, firewalls and WAF
  • Wide Knowledge and experience in using security tools used in offensive and defensive infrastructures
  • Strong understanding of exploits, malware and digital forensics
  • Knowledge of different log technologies, sources and transport methods
  • Familiar in a system administration supporting multiple platforms and applications
  • Ability to communicate security issues to peers and management
  • Industry Certifications OSCE, CISSP, CREST

Clearance Requirements
  • Ability to obtain and maintain an Australian Police Clearance
  • Must have full Australian working rights. #J-18808-Ljbffr

  • Senior Security Engineer

    vor 2 Monaten


    Perth, Österreich Advance Global Professionals Inc. Vollzeit

    As the company’s first line of defence against unauthorized access from outside sources and potential security threats, you as a Security Engineer have a very important job to do. Not only should you know how to pinpoint any potential threats, but you also know how to plan and prepare before any security threats take place. You would act as an all-in-one...


  • Perth, Österreich SentiLink Corp Vollzeit

    Role:As a Senior Security Engineer at SentiLink, you will develop, implement, and manage security operations, platform security, application and product security, threat planning and research, corporate security, security strategy, and compliance for SentiLink. You will work cross functionally to advocate for security and privacy across the company with the...


  • Perth, Österreich Cyber Crime Vollzeit

    Consultant - Application Security | Remote, CANOptivOptiv manages cyber risk so you can secure your full potential. Cybersecurity advisory services and solutions. Powered by the best minds in cyber.View company pageThis position will be fully remote and can be hired in any Canadian province.The Application Security consultant has strong experience with...


  • Perth, Österreich Coogee Chemicals Pty Vollzeit

    Security (Information & Communication Technology)Full timeAdd expected salary to your profile for insightsCoogee Chemicals is an innovative and highly successful private company pursuing growth through the supply of industrial and mineral processing chemicals to the Australian and International markets. Our expansive operations in WA, Queensland and Victoria...