Offensive Security Consultant

Details of the offer

Interested in joining us on our mission for a safer digital world? View our available positions below.
Position: Offensive Security ConsultantRole Type: HybridLocation: Sydney, AustraliaJoin StickmanCyber: Pioneers in Cybersecurity as a Service and AI driven Cybersecurity Platform

At StickmanCyber, our mission is more than a commitment – it's a guiding light: "We do everything in our power to protect our customers from cyber threats".

Established in 2006, we've carved a niche in the cybersecurity landscape, demonstrating remarkable business growth. Our success story is built on a foundation of trust and commitment that the staff at StickmanCyber have created with our clientele, which includes several prestigious public listed companies.

We have:
No Investors, No Debt, No GreedNo Inflated Valuations, No Unrealistic TargetsJust Pure, Uncomplicated CommitmentWe are accountable only to our staff and clients. This unique focus sets us apart.

We're not just running a business; we're nurturing a philosophy. Every day, we're committed to ensuring the security of our customers and the welfare of our staff. Growth is not our primary goal; our aim is to maintain fairness in pricing, pay our staff well, and reinvest profits for our staff training, new technology, innovations that are targeted for our customers' success.

We pride ourselves on being the trailblazers in the Cybersecurity as a Service (CSaaS) domain, a testament to our innovative spirit and commitment to excellence. Our business model not only generates robust recurring revenue but also ensures profitability, showcasing our operational strength and market resilience.

Our most ambitious project yet is the development of an industry-first AI-based Cybersecurity platform. This cutting-edge technology is a game-changer, poised to revolutionize how we safeguard businesses from cyber threats. By joining our team, you'll be at the forefront of this exciting venture, leveraging AI to enhance our capabilities and deliver unparalleled protection to our clients.

We're looking for passionate individuals who are eager to contribute to a larger global cybersecurity product/platform company. If you're driven by innovation, excellence, and a desire to make a significant impact in the cybersecurity world, StickmanCyber is your destination.

Summary: We are seeking an accomplished Offensive Security Consultant with a strong background in conducting vulnerability assessments and penetration testing across various domains, including web applications, mobile applications, and infrastructure. The ideal candidate possesses a deep understanding of OWASP Top 10 web application vulnerabilities and is proficient in a range of essential penetration testing tools, including Nmap, Kali Linux, Metasploit, Burp Suite, Nessus, and Wireshark. As a vital member of our security team, you will play a critical role in safeguarding digital assets, proactively identifying vulnerabilities, and ensuring the security and resilience of our systems.
Responsibilities: Current knowledge of common threats as they relate to specific industries.2 plus years of industry experience.Ability to independently research new vulnerabilities in software products.Ability to perform targeted penetration tests without the use of automated tools.Experience in conducting Vulnerability Assessments and Penetration Testing on Web Applications, Mobile Applications/devices, and Infrastructure.Detect and report security issues in various environments.Able to understand client requirements during the scoping and testing phase and able to make informed decisions.Mentor a small to medium size team of penetration testers.Experience in customer-oriented discussions and ability to build strong team and client relationships.Ability to analyze various tools and document technical and logical security findings identified and report them in a timely manner.Experience in code reviews, wired and wireless environment assessments, and social engineering.Should be able to recommend remediation actions for the security vulnerabilities identified.Good understanding of OWASP top 10 and web application security audits.Familiarity with tools like Nmap, Kali Linux, Metasploit, Burp Suite, SAINT, Qualys, Nessus, Wireshark, etc. Ability to assess new testing tools.Ability to generate timely project deliverables/reports and present the findings to all internal and external stakeholders.Develop and maintain security testing plans, test cases, methodologies, and frameworks.Work with multiple teams and collaborate across geographically spread multi-functional teams.Keep track of new vulnerabilities on various web applications, networks, mobiles, and security devices for different vendors.Knowledge of any programming or scripting language is an added advantage.Strong communication skills both written and oral, interpersonal and teamwork skills.Self-starter and ability to deliver under defined timelines.Experience with computer Operating Systems (Windows, Linux, Unix, MAC).Requirements: Certifications: OSCP and PNPT Preferred.
#J-18808-Ljbffr


Source: Jobleads

Requirements

Data Quality Specialist Lead

TAFE NSW Life-Changing Careers Data Quality Specialist Lead Location negotiable (subject to campus availability) 2x temporary full time until November 2025 B...


From Tafe Nsw - New South Wales

Published 13 days ago

Business Analyst - Non-Financial Risk

Business/Systems Analysts (Information & Communication Technology) Are you passionate about driving meaningful change and delivering impactful solutions? A l...


From Morgan Mckinley - New South Wales

Published 13 days ago

Applications Specialist

At Varian, a Siemens Healthineers Company, we bring together the world's best talent to realize our vision of a world without fear of cancer. Together, we wo...


From 0460 Vms Australasia Pty Ltd. - New South Wales

Published 13 days ago

Security Operations Engineer

Salary: $900 to $1000 per day including super Location: Sydney CBD office Work Arrangement: Hybrid WFH 2 days a week Contract Duration: 6 to 12 month cont...


From Https:/Www.Energyjobline.Com/Sitemap.Xml - New South Wales

Published 13 days ago

Built at: 2024-11-05T14:32:30.833Z