Penetration Tester

Penetration Tester
Company:

Red Piranha


Details of the offer

Are you passionate about cybersecurity and penetration testing? Do you have a strong attention to detail and proven track-record of delivering results?
We are looking for a motivated Penetration Tester to join our Security Operations Centre, based in our Perth office, who lives and breathes cybersecurity and customer satisfaction. You will work with a team of experts to deliver exemplary internal and external services by using your strong documentation skills, ability to collaborate with others, and determination and drive for constant improvement.
In addition to performing vulnerability assessments and penetration tests, you will be performing security monitoring, security and data/log analysis and forensic analysis, to detect security incidents, and incident response. You will also investigate and utilise new technologies and processes to enhance security capabilities and implement improvements.
Key responsibilities Perform Vulnerability Assessment and Penetration Testing, including web application and networkPre-sales support, scoping, report writing and presentation to clientsWork with external parties (IT teams) to plan and remediate findingsMonitor Red Piranha and its clients' networks, computers and applicationsDetermine and identify the damage caused by detected intrusions and how it occurredRecommend safeguard against similar intrusionsPerform security research with Red Piranha intelligence systems and malware systemsMonitor and investigate security breaches About you Must have Industry OSCP certification with 2-5 years of industry experienceAbility to demonstrate technical knowledgeUnderstanding of systems administration, networking and risk/compliance.Ability to work as a part of a team or autonomouslyGood written and verbal communication skillsStrong customer service and problem-solving skillsHave a passion for information security and have a desire to be key player in developing Australia's first Extended Detection and Response platform and servicesExperience in network and security implementation and/or operationsGood awareness of security and risk management and their implications for technical solutionsKnowledge in intrusion IDS/IPS, firewalls and WAFWide Knowledge and experience in using security tools used in offensive and defensive infrastructuresStrong understanding of exploits, malware and digital forensicsKnowledge of different log technologies, sources and transport methodsFamiliar in a system administration supporting multiple platforms and applicationsAbility to communicate security issues to peers and managementIndustry Certifications OSCE, CISSP, CREST Clearance Requirements Ability to obtain and maintain an Australian Police ClearanceMust have full Australian working rights.
#J-18808-Ljbffr


Source: Jobleads

Requirements

Penetration Tester
Company:

Red Piranha


5X Mulesoft Developers

Immediate start 6 month contract initial contractDay date $800 - $1000 per day depending on experienceNew enterprise high profile project with 15 + Mule reso...


From Talenza Pty Limited. - Western Australia

Published 13 days ago

Software Engineer

Want to deliver tech with purpose, with people who care?Join us in our mission to create solutions that help keep children safe online.Who we are?Headquarter...


From Qoria - Western Australia

Published 13 days ago

Senior Software Developer - Planning Systems

Select how often (in days) to receive an alert: Senior Software Developer - Planning Systems Country/Region:  AU State:  WA City:  Perth Job ID:  5833 About ...


From Pension Associates Retirement Planning, Llc - Western Australia

Published 13 days ago

Sap Delivery Analyst

Are you ready to help steer an exciting transformation? Our client is embarking on a groundbreaking transformation with a SAP S/4HANA upgrade, refreshing the...


From Sense Recruitment - Western Australia

Published 13 days ago

Built at: 2024-06-29T14:37:03.084Z