Company

Ethos BeathchapmanSee more

addressAddressSydney, NSW
type Form of workFull time
salary Salary$175,000 - $175,000 a year
CategoryIT

Job description

A client of ours in the FinServices space are looking to grow their internal Pentesting team with multiple Senior Offensive Security consultants. Bringing your past experience, this is an internal role where you'd have the ability to influence how testing is performed, bring some uplift to the overall team and be a part of a culture that has been purposfully developed working for a leader with a great reputation in market.  
Having about 3-4+ years experience in industry, you could be in a team lead capacity keen to get back on the tools or an individual looking to step into an internal role where your growth and development is important.

This role covers approx 70% WebApp Testing, 20% Infra/Cloud testing and 10% mixture of wireless/mobile/small projects. The style of work is driven by business requirements and allocated across the 6 strong team. This role has come about as part of an uplift in security internally and a few key projects driven by C-Suite. When we asked the team what they loved the most about working for the organisation, it was the team and overall environment.
 
To be successful, you'd need to be comfortable with WebApp testing and have experience with testing a mixture of other environments. Ideally you'd have:
 

  • Overall Pentesting experience, providing insight into vulnerabilires recommendations & remediation
  • Understanding of Cloud environments, containerised environments
  • Knowledge of automation testing tooling and processes
  • Pentesting Certification (OSCP, OSCE, CREST or Advanced SANS Penetration Testing )
Not expecting a unicorn or having all of these, but a mixture of exposure, experience and understanding of the above. As a team the culture is focused on empowering their people, autonomy, trust and the belief in their people. They are a social team, like sharing information and regularly go out for social events (think lunches, go-karting etc.)
Only Sydney based

For further information on this role or to confidentially apply, please contact Mikky on 0419 044 *** or apply directly via the Apply for this job button.

Refer code: 1769825. Ethos Beathchapman - The previous day - 2024-03-17 07:03

Ethos Beathchapman

Sydney, NSW
Popular Senior Penetration Tester jobs in top cities
Jobs feed

Business Analyst

Fujitsu

Adelaide, SA

Permanent

Manager, Business Data

Royal Flying Doctor Service

Adelaide, SA

Permanent

Data Engineer

Fujitsu

Adelaide, SA

Permanent

Linux Engineer

Fujitsu

Adelaide, SA

Permanent

VMware Engineer

Fujitsu

Adelaide, SA

Permanent

Expression of Interest: Sales Executive

Fingerprint For Success

Australia

Permanent

Expression of Interest - Engineering Lead

Fingerprint For Success

Australia

Permanent

Project Co-ordinator | Temp to Perm

Consultive

Melbourne, VIC

$50.00 per hour

Organisation and Methods Analyst

Global Skilled Employment Services

Victoria

Permanent

Ecommerce Trading & Merchandising Specialist

Supercheap Auto

Strathpine, QLD

Permanent

Share jobs with friends

Senior Penetration Tester

Macquarie Group Limited

Sydney, NSW

a week ago - seen

Senior Penetration Tester

Macquarie Group

Permanent

Sydney, NSW

2 weeks ago - seen

Senior Penetration Tester

The Decipher Bureau

Sydney, NSW

3 weeks ago - seen

Senior Penetration Tester

Commonwealth Bank Of Australia

Sydney, NSW

2 months ago - seen

Senior IT Security Penetration Tester

Reserve Bank Of Australia

Permanent

Sydney, NSW

3 months ago - seen

Senior Penetration Tester

Talenza

$140,000-160,000 per year

Sydney, NSW

3 months ago - seen

Senior Penetration Tester

Commonwealth Bank of Australia

Permanent

Eveleigh, NSW

4 months ago - seen