Offensive Security Consultant – Australia – 4 to 9 Years Experience

6 August 2024
Urgent

Job Overview

  • Date Posted
    6 August 2024
  • Location
  • Expiration date
    9 October 2024
  • Experience
    4 Year
  • Gender
    Any

Job Description

We’re seeking talented cyber security professionals to join our team and make a real impact. Collaborate with experts, stay ahead of threats, and shape the future of security. Apply now and become a guardian of the digital world.

Responsibilities:
  • Conducting penetration tests and vulnerability assessments
  • Identifying and exploiting security vulnerabilities
  • Developing and implementing security measures
  • Providing detailed reports on findings and recommendations
  • Collaborating with clients to improve their security posture
  • Staying updated with the latest security threats and trends
Job Requirements

• 4+ years of experience in offensive security
• Proficiency in penetration testing and vulnerability assessment tools
• Strong understanding of network protocols, operating systems, and applications
• Excellent problem-solving and analytical skills
• Ability to work independently and in a team
• Strong communication skills

Preferred Qualifications

• Certifications such as OSCP, CEH, or similar
• Experience with various programming and scripting languages
• Knowledge of regulatory standards and frameworks
• Previous consulting experience
• Experience in cloud security

About the Company

StickmanCyber is a leading cybersecurity firm dedicated to providing innovative security solutions. Our team of experts works tirelessly to protect our clients' digital assets and stay ahead of emerging threats. Join us and be a part of a company that values excellence, innovation, and collaboration.