Company

The Decipher BureauSee more

addressAddressSydney, NSW
type Form of workFull time
CategoryIT

Job description

Our client is a leading cybersecurity firm dedicated to staying ahead of evolving threats, and they're seeking a dynamic individual to contribute to their mission.
  

Your New Role:

As a Penetration Tester with our client, you'll be at the forefront of identifying and mitigating security vulnerabilities, ensuring the robustness of our clients' systems. This is an exciting opportunity to work on diverse projects, combining your expertise in web application and internal testing.
  

Your Benefits:

  • Flexible working arrangements: This role offers a blend of work-from-home, office, and on-site options, allowing you to achieve a healthy work-life balance while making meaningful contributions to our client's cybersecurity initiatives.
  • Training Opportunities: A yearly budget and days off to train.
  • Events: Local events and travel to cyber-cons overseas.
  
Your Responsibilities:
  • Execute comprehensive penetration testing on web applications, internal networks, and various systems to identify vulnerabilities.
  • Collaborate seamlessly with cross-functional teams to evaluate and enhance overall cybersecurity resilience.
  • Prepare detailed reports, articulating findings, risks, and recommended remediation strategies.
  • Keep abreast of the latest security trends, tools, and techniques, contributing to continual improvement in testing methodologies.
  • Provide expertise and guidance on secure development and deployment best practices.
  
Your Qualifications:
  • Proven experience in penetration testing, with a specific focus on web applications and internal testing.
  • Proficiency with industry-standard tools such as Burp Suite, Metasploit, and Nmap.
  • Solid understanding of common cybersecurity frameworks and methodologies.
  • Strong communication skills, enabling effective conveyance of complex technical concepts to non-technical stakeholders.
  • Certifications such as OSCP, CEH, or CISSP are highly desirable.
  • A commitment to ongoing professional development, paired with a passion for staying ahead of emerging cyber threats.
  
How You Apply:

If you're a talented Penetration Tester eager to make a significant impact in the cybersecurity landscape, we encourage you to apply. Send your resume and a cover letter highlighting your relevant experience and certifications to ****@decipherbureau.com or please call Kris on 0452 564 ***. Explain why you're excited about joining our client's team.
  
Decipher Bureau is an equal opportunity employer, actively promoting diversity and inclusivity. Candidates from all backgrounds are welcome to apply, as we strive to create a workplace that reflects the richness of perspectives in the cybersecurity field.
Refer code: 1997201. The Decipher Bureau - The previous day - 2024-04-08 05:41

The Decipher Bureau

Sydney, NSW
Popular Senior Penetration Tester jobs in top cities
Jobs feed

Clinical Lead

Ldk Healthcare

Yarralumla, ACT

Vendor Management Officer

Dbp

Perth, WA

Hawthorn - Retail Manager

Employment Office

Hawthorn, SA

Nursery Manager - Variety Improvement Program

Costa Group

Coffs Harbour, NSW

Purchasing Assistant

Southcott

Adelaide, SA

Harvest Supervisor - Gingin

Costa Group

Gingin, WA

Residential Building / Facility Manager

Facility Management Victoria Pty Ltd

Melbourne, VIC

Procurement Manager

Mevco

Perth, WA

Purchasing Officer (Site Based)

Mine Site Construction Services

Perth, WA

APS6 Campaigns Officer - 2x Roles!

Hudson

Canberra, ACT

Share jobs with friends

Senior Penetration Tester

Macquarie Group Limited

Sydney, NSW

3 weeks ago - seen

Senior Penetration Tester

Macquarie Group

Permanent

Sydney, NSW

4 weeks ago - seen

Senior Penetration Tester

Ethos Beathchapman

$175,000 - $175,000 a year

Sydney, NSW

2 months ago - seen

Senior Penetration Tester

Commonwealth Bank Of Australia

Sydney, NSW

2 months ago - seen

Senior IT Security Penetration Tester

Reserve Bank Of Australia

Permanent

Sydney, NSW

3 months ago - seen

Senior Penetration Tester

Talenza

$140,000-160,000 per year

Sydney, NSW

3 months ago - seen

Senior Penetration Tester

Commonwealth Bank of Australia

Permanent

Eveleigh, NSW

4 months ago - seen