About the role

Are you passionate about cybersecurity and penetration testing? Do you have a strong attention to detail and proven track-record of delivering results?

We are looking for a motivated Penetration Tester to join our Security Operations Centre, based in our Perth office, who lives and breathes cybersecurity and customer satisfaction. You will work with a team of experts to deliver exemplary internal and external services by using your strong documentation skills, ability to collaborate with others, and determination and drive for constant improvement.

In addition to performing vulnerability assessments and penetration tests, you will be performing security monitoring, security and data/log analysis and forensic analysis, to detect security incidents, and incident response. You will also investigate and utilise new technologies and processes to enhance security capabilities and implement improvements.

Key responsibilities

  • Perform Vulnerability Assessment and Penetration Testing, including web application and network
  • Pre-sales support, scoping, report writing and presentation to clients
  • Work with external parties (IT teams) to plan and remediate findings
  • Monitor Red Piranha and its clients’ networks, computers and applications
  • Determine and identify the damage caused by detected intrusions and how it occurred
  • Recommend safeguard against similar intrusions
  • Perform security research with Red Piranha intelligence systems and malware systems
  • Monitor and investigate security breaches


About you

  • Must have Industry OSCP certification with 2-5 years of industry experience
  • Ability to demonstrate technical knowledge
  • Understanding of systems administration, networking and risk/compliance.
  • Ability to work as a part of a team or autonomously
  • Good written and verbal communication skills
  • Strong customer service and problem-solving skills
  • Have a passion for information security and have a desire to be key player in developing Australia’s first Extended Detection and Response platform and services
  • Experience in network and security implementation and/or operations
  • Good awareness of security and risk management and their implications for technical solutions
  • Knowledge in intrusion IDS/IPS, firewalls and WAF
  • Wide Knowledge and experience in using security tools used in offensive and defensive infrastructures
  • Strong understanding of exploits, malware and digital forensics
  • Knowledge of different log technologies, sources and transport methods
  • Familiar in a system administration supporting multiple platforms and applications
  • Ability to communicate security issues to peers and management


Desirables

  • Experience with scripting languages (javascript, python, bash, etc.)
  • Industry Certifications OSCE, CISSP, CREST


Clearance Requirements

  • Ability to obtain and maintain an Australian Police Clearance
  • Must have full Australian working rights.
  • Ability to obtain Defence Clearance.
Location
Submitted by john.cezar on Tue, 05/21/2024 - 14:41