Unfortunately, this job posting is expired. Please click here to view related job postings.
Company

Michael PageSee more

addressAddressPerth, WA
type Form of workFull-time
salary Salary$90,000-130,000 per year
CategoryConsulting

Job description

About Our Client

Our client is a world leading provider of consulting services ensuring that their clients stay at the forefront of the world's best practices, technology and innovation within a rapidly changing global economy. Their culture nurtures strong collaborative client partnerships across growth-focused entrepreneurial businesses, through to leading multinational organisations operating within diverse industry sectors

Job Description

If successful for this role, you will be responsible for but not limited to:
  • Performing analysis and technical security testing to verify the strengths and weaknesses of client systems.
  • Performing vulnerability assessments, penetration tests (blackbox/greybox/whitebox), social engineering and network architecture reviews (manual/automated) utilising various commercial and open source security testing tools
  • Identifying improvement opportunities for clients and clearly articulate (written and verbal) recommendations for identified findings.
  • Ensuring completion of each cyber security assignment to a high-quality standard, within budget and on or before deadlines, while controlling the progress of other assignments.
  • Coordinating the engagement, cybersecurity methodology compliance, working closely with other Risk Advisory team members in delivery of reviews.
  • Assisting partners and managers in business development activities.
The Successful Applicant

In ordered to be considered for this role, you will have experience with the below:
  • Relevant tertiary degree and/or qualification is essential.
  • One or more of the following testing certifications: CREST Certification, Licenced Penetration Tester (LPT), GIAC Certified Penetration Tester (GPEN); Offensive Security Certified Professional (OSCP); or equivalent development or testing certification (ECSA, CEPT, CPTE, CPTS, etc) - Or willing to obtain
  • Minimum 3-5 years' experience in a similar role, with a technical background in networking/system
administration, configuration, security testing, or related fields. * Experience with scripting, command language and programming, e.g., Perl, Python, Bash, C, etc.
  • Familiar with security testing techniques, e.g., threat modelling, network discovery, port and service
identification, vulnerability scanning, network sniffing, penetration testing, etc. * Experience managing a client portfolio in a consulting or professional services firm
  • Strong attention to detail and prioritising skills
What's on Offer

If successful for this role, you will receive:
  • Clear progression opportunity and the chance to build out a newly created team
  • Flexible working arrangements
  • Desirable remuneration package
  • Supportive and inclusive team environment
  • Other benefits including access to tax consulting and discount on healthcare
Refer code: 372020. Michael Page - The previous day - 2022-12-06 02:40

Michael Page

Perth, WA
Popular Senior Security Consultant jobs in top cities

Share jobs with friends

Related jobs

Senior Security Consultant (Penetration Testing)

Senior Business Analyst - Cyber Security

Professional Search Group

Perth, WA

7 days ago - seen

Senior Technical Consultant-Infrastructure and Security

Es2 Pty Ltd

Perth, WA

3 weeks ago - seen

Senior Security Researcher - Threat Hunting

Microsoft Corporation

Perth, WA

3 weeks ago - seen

Senior Consultant - Security

Insight Enterprises

Perth, WA

a month ago - seen

Senior Risk and Safety Engineer

Genesis Energies Consultants Pty Ltd

Perth, WA

2 months ago - seen

Senior Safety Consultant

Lotus People

Perth, WA

2 months ago - seen