Penetration Tester/Red Team - Senior & Lead Roles (Sydney)

29 December 2022

Role: Penetration Tester/Red Team - Various Levels
Location: Sydney CBD Hybrid
Division: Technical Assurance

  • Lab time to work on new techniques
  • Visibility into blue team view of your testing activity - get better at lurking and avoiding detection
  • Strong career development track - go further, faster
  • Senior and Lead roles available
  • Not just another number churning out PT reports!

About us

Not all cybersecurity consultancies are alike. At Security Centric, we know that supporting you, what you value, and the way that you like to work is an integral part of making sure you're going to love what you do - just like we do.

Whether it's the importance of being a part of a high performing team, the flexibility to work from where you want, a desire for contribution that's not restrictive to one aspect of cybersecurity and business, or a desire for continual learning and improvement combined with guidance, our individual-focused values will ensure you're given opportunities to grow, all while providing exceptional cybersecurity services to our clients and partners.

Founded 11 years ago, our purpose is to provide business leaders with peach of mind with regards to cyber security though providing an Australian-based team of consultants and skilled engineers that act as an internal, outsourced, information security team.

We have long term engagements and partner with our clients which means we don’t delivery transactional pieces of work. This means you not only get the variety of working with a consulting firm, but you are able to see the results of your work as our clients' organisations grow.

Our people and culture is important, which is why we invest in our team members and provide benefits such as a recognition program, doona days, and additional annual leave.

About the role

Design and delivery of technical security / penetration testing of web and other applications, vulnerability assessments, mobile application testing, wireless configuration reviews, thick client testing, code reviews and other security assurance activities.

This role performs complex attack testing activities, provides deep levels of technical knowledge in focus fields, and provides innovative solutions to difficult technical challenges. You will develop your offensive security skills in the context of implementing effective defensive measures to prevent and detect common exploitation techniques.

You will have a voice to continuously improve and expand Security Centric's offensive security capability, including expanding the team, refining methodology, systems and processes and oversee its use.

A sample of past engagements include soldier worn military communications, online banking, manufacturing, prisoner tracking systems and of course your typical web and mobile applications.

About You

You have at least three years of experience penetration testing, with an interest in remediation and building, as well as breaking.

In addition, you possess: 

  • At least one of the following certifications: CREST CRT, CCT, OSCP or OSCE.
  • Strong oral and written communication skills, and an eye for detail.

Apply now or for further information please contact Elaine at careers@securitycentric.com.au. 

Apply Now

 

Working at Security Centric - From the Source

 

(Making) Cocktails and Dumplings

 

Lawn Bowls

 

10 Pin Bowling