Penetration Testing Consultant – Flexible Schedules

🏢 Career.zycto📍 Sunnybank Hills, Brisbane💼 Full-Time💻 Hybrid🏭 Consulting, Cybersecurity, Information Technology💰 AUD 100,000 - 140,000 per year

About Company

⚠ Job Safety Notice: We actively monitors listings to prevent scams, misleading, or unauthorized postings in line with PhishFort anti-phishing policies. If you spot a suspicious listing, submit a Job Takedown Request immediately for review and appropriate removal action.

Unleash your cyber expertise with Career.zycto, a dynamic firm at the forefront of digital defense. We empower penetration testing consultants to tackle complex security challenges, fostering an environment where innovation thrives and expertise is celebrated. Our flexible schedules are designed to support your work-life balance, allowing you to deliver impact without compromise. Join a collaborative team dedicated to securing critical infrastructure and driving best practices in cybersecurity. Career.zycto champions continuous learning and professional growth, making it the ideal launchpad for your next career milestone in penetration testing.

Job Description

Career.zycto is seeking an experienced and highly motivated Penetration Testing Consultant to join our growing cybersecurity team in Sunnybank Hills, Brisbane. This pivotal role offers flexible schedules, recognizing the importance of work-life balance while delivering critical security services to our diverse client base. As a Penetration Testing Consultant, you will be instrumental in identifying vulnerabilities and potential weaknesses in our clients’ applications, networks, and systems before malicious actors can exploit them. You will utilize a wide array of tools and methodologies to conduct thorough penetration tests, vulnerability assessments, and security audits across various technologies.

Your day-to-day will involve hands-on security assessments, encompassing web application penetration testing, network penetration testing, mobile application testing, cloud security assessments, and API security testing. You will be responsible for planning, executing, and documenting security tests, providing actionable recommendations to enhance our clients’ security postures. This role requires a keen eye for detail, a proactive approach to problem-solving, and the ability to articulate complex technical issues to both technical and non-technical stakeholders. We pride ourselves on fostering a culture of continuous learning, offering opportunities to stay ahead of emerging threats and technologies. If you are passionate about cybersecurity, thrive in a challenging environment, and are looking for a role that offers significant flexibility and professional growth, Career.zycto is the place for you to make a tangible impact.

Key Responsibilities

  • Plan, scope, and execute comprehensive penetration tests (web, mobile, network, cloud, API) for clients.
  • Identify, exploit, and document security vulnerabilities and weaknesses.
  • Develop and present detailed reports outlining findings, risks, and actionable recommendations.
  • Communicate complex technical vulnerabilities and mitigation strategies to both technical and non-technical audiences.
  • Research and stay up-to-date with the latest security threats, vulnerabilities, and exploitation techniques.
  • Assist clients in understanding and prioritizing remediation efforts.
  • Contribute to the development of internal tools, methodologies, and best practices.
  • Participate in pre-sales activities, including scoping and proposal development, as needed.

Required Skills

  • Proficiency in common penetration testing tools (e.g., Burp Suite, Metasploit, Nmap, Kali Linux).
  • Strong understanding of network protocols, operating systems (Windows, Linux), and web technologies.
  • Experience with various programming/scripting languages (e.g., Python, Ruby, Bash, PowerShell).
  • Solid knowledge of common web application vulnerabilities (OWASP Top 10) and mitigation strategies.
  • Excellent analytical, problem-solving, and critical thinking skills.
  • Ability to work independently and manage multiple projects concurrently.
  • Strong written and verbal communication skills.

Preferred Qualifications

  • Industry certifications (e.g., OSCP, CEH, GWAPT, GPEN, OSWE).
  • Experience with cloud security assessments (AWS, Azure, GCP).
  • Familiarity with compliance frameworks (e.g., ISO 27001, PCI DSS, GDPR).
  • Knowledge of secure coding principles and secure SDLC.
  • Bachelor's or Master's degree in Computer Science, Cybersecurity, or a related field.

Perks & Benefits

  • Flexible work schedules to support work-life balance.
  • Competitive salary and performance-based bonuses.
  • Generous professional development and training budget.
  • Opportunity to work with cutting-edge technologies and diverse clients.
  • Collaborative and supportive team environment.
  • Health and wellness programs.
  • Employee assistance program (EAP).
  • Modern office facilities in Sunnybank Hills with free parking.

How to Apply

To apply for this exciting opportunity, please click on the application link below. Ensure your resume and a cover letter highlighting your penetration testing experience and why flexible schedules appeal to you are included. We look forward to reviewing your application and exploring how your skills can contribute to Career.zycto.

Job Application

×
Scroll to Top