Penetration Tester / Offensive Security | 6+ months

Job type
Location
Auckland
Salary
NZD960 - NZD1160 per day
Reference
BH-12600
Penetration Tester / Offensive Security 
 
The business:

This business is a powerhouse within the Financial Services sector, perhaps due to their customer centric approach and their belief that their people drive their success. They are always looking to use the latest technologies to ensure they stay at the top of their game.

The Role:

The Offensive Security Assessment team is tasked with protecting internal staff and the organisation’s information and assets by continuously assessing and hacking security controls.  You will be responsible for: 

  • performing infrastructure and application penetration tests to ensure that new and existing systems comply with security requirements and to identify any vulnerabilities

  • performing scenario based technical assessments that emulate a threat actor’s Tactics, Techniques and Procedures (TTPs) to achieve security objectives

  • delivering all stages of the technical assessment lifecycle

What you need to be successful:

  • Over 5 years experience in infrastructure and web application security testing

  • Knowledge of OWASP standards such as ASVS and CVSS

  • Experience conducting Vulnerability Assessment and Penetration testing of Web Applications, API, Mobile and Network Infrastructure hosted on-prem and with cloud environments

  • Technical understanding of applications developed in web technologies

  • Experience working within a SecDevOps environment or liaising with Development teams to gather security testing requirements.

  • Penetration testing security certifications such as OSCP / OCSE / CRT / CCT

  • Effective communication skills and able to collaborate with both technical and business teams

This is a great role for someone who loves ensuring that an organisation and it’s people and systems stay safe and secure.  

Please send your CV to us by clicking “APPLY NOW” to be considered for this opportunity.