Offensive Security Consultant

vor 2 Monaten


Sydney, Österreich Stickmancyber Vollzeit

Interested in joining us on our mission for a safer digital world? View our available positions below.Position: Offensive Security ConsultantRole Type: HybridLocation: Sydney, AustraliaJoin StickmanCyber: Pioneers in Cybersecurity as a Service and AI driven Cybersecurity PlatformAt StickmanCyber, our mission is more than a commitment – it's a guiding light: "We do everything in our power to protect our customers from cyber threats".Established in 2006, we've carved a niche in the cybersecurity landscape, demonstrating remarkable business growth. Our success story is built on a foundation of trust and commitment that the staff at StickmanCyber have created with our clientele, which includes several prestigious public listed companies.We have:No Investors, No Debt, No GreedNo Inflated Valuations, No Unrealistic TargetsJust Pure, Uncomplicated CommitmentWe are accountable only to our staff and clients. This unique focus sets us apart.We're not just running a business; we're nurturing a philosophy. Every day, we're committed to ensuring the security of our customers and the welfare of our staff. Growth is not our primary goal; our aim is to maintain fairness in pricing, pay our staff well, and reinvest profits for our staff training, new technology, innovations that are targeted for our customers' success.We pride ourselves on being the trailblazers in the Cybersecurity as a Service (CSaaS) domain, a testament to our innovative spirit and commitment to excellence. Our business model not only generates robust recurring revenue but also ensures profitability, showcasing our operational strength and market resilience.Our most ambitious project yet is the development of an industry-first AI-based Cybersecurity platform. This cutting-edge technology is a game-changer, poised to revolutionize how we safeguard businesses from cyber threats. By joining our team, you'll be at the forefront of this exciting venture, leveraging AI to enhance our capabilities and deliver unparalleled protection to our clients.We're looking for passionate individuals who are eager to contribute to a larger global cybersecurity product/platform company. If you're driven by innovation, excellence, and a desire to make a significant impact in the cybersecurity world, StickmanCyber is your destination.Summary:We are seeking an accomplished Offensive Security Consultant with a strong background in conducting vulnerability assessments and penetration testing across various domains, including web applications, mobile applications, and infrastructure. The ideal candidate possesses a deep understanding of OWASP Top 10 web application vulnerabilities and is proficient in a range of essential penetration testing tools, including Nmap, Kali Linux, Metasploit, Burp Suite, Nessus, and Wireshark. As a vital member of our security team, you will play a critical role in safeguarding digital assets, proactively identifying vulnerabilities, and ensuring the security and resilience of our systems.Responsibilities:Current knowledge of common threats as they relate to specific industries.2 plus years of industry experience.Ability to independently research new vulnerabilities in software products.Ability to perform targeted penetration tests without the use of automated tools.Experience in conducting Vulnerability Assessments and Penetration Testing on Web Applications, Mobile Applications/devices, and Infrastructure.Detect and report security issues in various environments.Able to understand client requirements during the scoping and testing phase and able to make informed decisions.Mentor a small to medium size team of penetration testers.Experience in customer-oriented discussions and ability to build strong team and client relationships.Ability to analyze various tools and document technical and logical security findings identified and report them in a timely manner.Experience in code reviews, wired and wireless environment assessments, and social engineering.Should be able to recommend remediation actions for the security vulnerabilities identified.Good understanding of OWASP top 10 and web application security audits.Familiarity with tools like Nmap, Kali Linux, Metasploit, Burp Suite, SAINT, Qualys, Nessus, Wireshark, etc. Ability to assess new testing tools.Ability to generate timely project deliverables/reports and present the findings to all internal and external stakeholders.Develop and maintain security testing plans, test cases, methodologies, and frameworks.Work with multiple teams and collaborate across geographically spread multi-functional teams.Keep track of new vulnerabilities on various web applications, networks, mobiles, and security devices for different vendors.Knowledge of any programming or scripting language is an added advantage.Strong communication skills both written and oral, interpersonal and teamwork skills.Self-starter and ability to deliver under defined timelines.Experience with computer Operating Systems (Windows, Linux, Unix, MAC).Requirements:Certifications: OSCP and PNPT Preferred.
#J-18808-Ljbffr



  • Sydney, Österreich Tideri Jobbörse Vollzeit

    Interested in joining us on our mission for a safer digital world?View our available positions below.Position: Offensive Security Consultant Role Type: Hybrid Location: Sydney, Australia Join StickmanCyber: Pioneers in Cybersecurity as a Service and AI driven Cybersecurity PlatformAt StickmanCyber, our mission is more than a commitment – it's a guiding...


  • Sydney, Österreich This Is An It Support Group Vollzeit

    Associate Director – Offensive Security SNSW Grade 11/12 1 x Ongoing Full-Time Headquarter location is McKell, Sydney As the Associate Director – Offensive Security, you will lead a team to provide offensive security and automation services to protect the organization and provide visibility into potential gaps and misconfigurations that undermine the...


  • Sydney, Österreich Government Of New South Wales Vollzeit

    Principal Offensive Security EngineerSNSW Grade 11/121 x Ongoing Full TimeHeadquarters is McKellAs the Principal Offensive Security Engineer, you will deliver offensive security and automation services to protect the organization and provide visibility into potential gaps and misconfigurations that undermine the security posture.Responsibilities include...


  • Sydney, Österreich Government Of New South Wales Vollzeit

    Principal Offensive Security Engineer SNSW Grade 11/121 x Ongoing Full TimeHeadquarters is McKellAs the Principal Offensive Security Engineer, you will deliver offensive security and automation services to protect the organization and provide visibility into potential gaps and misconfigurations that undermine the security posture.Responsibilities include...


  • Sydney, Österreich Tideri Jobbörse Vollzeit

    Principal Offensive Security Engineer SNSW Grade 11/12 1 x Ongoing Full Time Headquarters is McKell As the Principal Offensive Security Engineer, you will deliver offensive security and automation services to protect the organization and provide visibility into potential gaps and misconfigurations that undermine the security posture.Responsibilities...


  • Sydney, Österreich Tideri Jobbörse Vollzeit

    Associate Director Offensive Security - Service NSW Security (Information & Communication Technology) Position: Associate Director - Offensive SecurityGrade: SNSW Grade 11/12Type: 1 x Ongoing Full-TimeLocation: Headquarters location is McKell, Sydney As the Associate Director - Offensive Security, you will lead a team to provide offensive security and...


  • Sydney, Österreich Service Nsw Vollzeit

    Associate Director Offensive Security - Service NSWAs the Associate Director - Offensive Security, you will lead a team to provide offensive security and automation services to protect the organization and provide visibility into potential gaps and misconfigurations that undermine the security posture.Responsibilities include: Leading a team of professional...


  • Sydney, Österreich Oracle Vollzeit

    OracleOracle offers a comprehensive and fully integrated stack of cloud applications and cloud platform services.Oracle's Software Assurance organization has the mission to make application security and software assurance, at scale, a reality.We are an inclusive and diverse team of high caliber application security researchers, distributed globally, who...


  • Sydney, Österreich Tideri Jobbörse Vollzeit

    We are seeking a knowledgeable Information Security Consultant.You will be responsible for advising on various aspects of information security best practices and helping to implement robust security measures.Responsibilities: Conduct security assessments and audits for clients to identify vulnerabilities and risks.Develop and recommend security policies and...


  • Sydney, Österreich Amazon Vollzeit

    Principal Security Engineer, AWS SecurityJob ID: 2780049 | Amazon Web Services Australia Pty LtdThis position can also be based in Sydney, Australia.We are looking for an experienced Principal Security Engineer to join the Security team in Australia. You will be on a team responsible for conducting both pre and post launch testing, offensive campaigns,...


  • Sydney, Österreich Zone It Solutions Vollzeit

    We are seeking a knowledgeable Information Security Consultant.You will be responsible for advising on various aspects of information security best practices and helping to implement robust security measures. Responsibilities: Conduct security assessments and audits for clients to identify vulnerabilities and risks. Develop and recommend security policies...


  • Sydney, Österreich Zone It Solutions Vollzeit

    Zone IT SolutionsZone IT Solutions helps IT experts across Australia & NZ find their next challenge. Our agile practices deliver flexible, efficient & collaborative solutions.We are seeking a knowledgeable Information Security Consultant. You will be responsible for advising on various aspects of information security best practices and helping to implement...


  • Sydney, Österreich Tideri Jobbörse Vollzeit

    Principal Security Engineer, AWS Security Job ID: 2780049 | Amazon Web Services Australia Pty Ltd This position can also be based in Sydney, Australia.We are looking for an experienced Principal Security Engineer to join the Security team in Australia.You will be on a team responsible for conducting both pre and post launch testing, offensive campaigns,...


  • Sydney, Österreich Marcus Lavalle-Smith - Cyber Security Vollzeit

    Our client is an ASX listed business continuing to show steady growth and invest in Cyber security.They are seeking an experienced Cyber Security Architect who can also come from a consulting background, to work across various areas of their technology teams.The role will be an advisor, architect and consultant across stakeholders, to be able to architect,...


  • Sydney, Österreich NCC Group North America Vollzeit

    Associate Security Consultant Sydney, Australia Office based Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group.We are on a mission to make society safer and more secure. Our people are the ones who make that possible; a global community of talented individuals working together towards a safer...


  • Sydney, Österreich Tideri Jobbörse Vollzeit

    Associate Security Consultant Sydney, Australia Office based Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group.We are on a mission to make society safer and more secure.Our people are the ones who make that possible; a global community of talented individuals working together towards a safer...


  • Sydney, Österreich Tideri Jobbörse Vollzeit

    DESCRIPTIONThis position can also be based in Sydney, Australia.We are looking for an experienced Principal Security Engineer to join the Security team in Australia.You will be on a team responsible for conducting both pre and post launch testing, offensive campaigns, emergent threat testing, creating/maintaining automated threat emulation solutions, and...


  • Sydney, Österreich Robert Walters Vollzeit

    Security (Information & Communication Technology) An exciting opportunity has arisen for a Senior Security Consultant (IAM) to join a dynamic team in Sydney.This role offers an attractive salary package of $150,000K - $170,000K + Super + Bonus.The successful candidate will be part of a team that provides advice, governance, and investment across...


  • Sydney, Österreich Amazon Vollzeit

    In Amazon Stores, we ship some of the widest arrays of technology found at any company.From amazon.com to world class machine learning pipelines, from cutting-edge digital healthcare to no-checkout retail, we push the boundaries of technology in every direction using the globe's largest AWS deployment.As an AppSec engineer, you will collaborate with software...


  • Sydney, Österreich Paxus - Technology + Digital Talent Vollzeit

    12 month contract + potential for extensionDay rate up to $1300 depending on provided experienceHybrid Working Environment - WFH/OfficeOur client is seeking a Senior Information Security Consultant to implement security best practices, transform tooling, and streamline processes. Your expertise will support control owners to effectively manage threats and...