Ethical Hacking Consultant

New Job Opportunity
We are actively hiring for a new role.
Apply Now
🏢 Career.zycto📍 Logan Central, Brisbane💼 Full-Time💻 On-site🏭 Cybersecurity💰 AUD 110,000 - 140,000 per year

About Company

⚠ Job Safety Notice: We actively monitors listings to prevent scams, misleading, or unauthorized postings in line with PhishFort anti-phishing policies. If you spot a suspicious listing, submit a Job Takedown Request immediately for review and appropriate removal action.

Pioneering digital defense strategies, Career.zycto stands at the forefront of cybersecurity innovation, dedicated to safeguarding critical infrastructure and sensitive data for clients across diverse sectors. We foster a dynamic and intellectually stimulating environment where curiosity is celebrated, and cutting-edge research is the norm. For an Ethical Hacking Consultant, Career.zycto offers an unparalleled platform to sharpen skills, tackle complex real-world challenges, and directly contribute to creating a more secure digital landscape. Join our elite team of security experts committed to excellence and continuous learning, where your impact is recognized and your growth is paramount.

Job Description

Are you a sharp, driven Ethical Hacking Consultant with a passion for uncovering vulnerabilities before malicious actors do? Career.zycto is seeking a dedicated and highly skilled individual to join our proactive cybersecurity team in Logan Central, Brisbane. As an Ethical Hacking Consultant, you will be instrumental in fortifying our clients’ digital defenses, meticulously identifying weaknesses across their systems, applications, and networks. This isn’t just about finding flaws; it’s about understanding the attacker’s mindset, simulating real-world threats, and providing actionable insights that drive significant security improvements. You will be at the forefront of protecting critical data and infrastructure, playing a pivotal role in shaping the security posture of various organisations.

Your role will encompass a broad spectrum of security assessments, including comprehensive penetration testing of web applications, mobile applications, network infrastructure, and cloud environments. You will be responsible for conducting in-depth vulnerability assessments, configuration reviews, and security architecture evaluations, employing both automated tools and manual techniques to ensure thorough coverage. Beyond technical execution, you will play a crucial role in communicating complex technical findings to both technical and non-technical stakeholders, crafting detailed, executive-level reports that outline discovered vulnerabilities, their potential impact, and practical, prioritised remediation strategies. Effective communication and strong presentation skills are vital for success in this role, as you will often be presenting your findings and recommendations directly to client leadership.

We’re looking for someone who thrives on intellectual challenge, possesses a deep understanding of various attack vectors, and stays abreast of the latest exploits, security frameworks, and industry best practices. You will collaborate closely with development teams, IT operations, and client security teams to implement robust security controls and integrate security into the development lifecycle. This position offers a unique opportunity to work with a diverse client portfolio, gaining exposure to a multitude of technologies and industry-specific security challenges. You will have access to ongoing training and development opportunities, ensuring you remain at the cutting edge of cybersecurity. Your expertise will directly contribute to protecting critical assets, ensuring business continuity, and building trust in our clients’ digital ecosystems. Join Career.zycto and become a cornerstone of our mission to deliver unparalleled cybersecurity excellence, contributing to a safer digital world one penetration test at a time.

Key Responsibilities

  • Conduct comprehensive penetration testing of web, mobile, network, and cloud environments.
  • Perform in-depth vulnerability assessments, identifying and prioritising security flaws.
  • Simulate real-world attack scenarios to evaluate an organisation's security posture.
  • Develop detailed technical reports outlining vulnerabilities, risks, and remediation recommendations.
  • Present findings and strategic recommendations to both technical and executive audiences.
  • Collaborate with development and operations teams to implement security best practices and fixes.
  • Stay current with the latest cybersecurity threats, attack techniques, and industry trends.
  • Provide expert advice on security architecture, configuration, and incident response planning.
  • Contribute to the continuous improvement of security testing methodologies and tools.

Required Skills

  • Minimum 4 years of experience in ethical hacking, penetration testing, or red teaming.
  • Proficiency with penetration testing tools such as Burp Suite, Nmap, Metasploit, Kali Linux.
  • Strong understanding of network protocols (TCP/IP, HTTP/S, DNS) and network security.
  • Expertise in identifying and exploiting common web application vulnerabilities (OWASP Top 10).
  • Experience with cloud security assessments (AWS, Azure, GCP).
  • Familiarity with scripting languages (Python, PowerShell, Bash) for automation.
  • Excellent written and verbal communication skills, with the ability to articulate complex technical concepts.
  • Strong analytical and problem-solving abilities.

Preferred Qualifications

  • Bachelor's degree in Computer Science, Cybersecurity, or a related technical field.
  • Industry certifications such as OSCP, CEH, GPEN, GWAPT, CISSP, CISM.
  • Experience with mobile application penetration testing (iOS/Android).
  • Knowledge of security frameworks and compliance standards (e.g., ISO 27001, NIST, PCI DSS).
  • Experience with social engineering assessments.

Perks & Benefits

  • Competitive salary and performance-based bonuses.
  • Comprehensive health, dental, and vision insurance.
  • Generous paid time off and flexible working arrangements.
  • Dedicated budget for professional development, certifications, and conferences.
  • Access to cutting-edge security tools and technologies.
  • Collaborative and supportive team environment.
  • Opportunities for career growth and advancement within a leading cybersecurity firm.
  • Employee assistance program.
  • Modern office amenities and a central Brisbane location.

How to Apply

Interested candidates are encouraged to apply directly by clicking the link below. Please include a detailed resume and a cover letter outlining your relevant experience and why you are a perfect fit for this role at Career.zycto. We look forward to reviewing your application and exploring how your skills can contribute to our team.

Job Application

×
Scroll to Top