vulnerability analyst – Immediate Hire

🏢 Career.zycto📍 Eight Mile Plains, Brisbane💼 Full-Time💻 On-site🏭 Cybersecurity💰 AUD 100,000 - 130,000 per year

About Company

⚠ Job Safety Notice: We actively monitors listings to prevent scams, misleading, or unauthorized postings in line with PhishFort anti-phishing policies. If you spot a suspicious listing, submit a Job Takedown Request immediately for review and appropriate removal action.

A dynamic cybersecurity landscape demands sharp minds and proactive defenders. Career.zycto is at the forefront, empowering businesses with robust security solutions. We are a fast-growing firm deeply committed to innovation and fostering a culture where expertise thrives. As a Vulnerability Analyst here, you’ll find an environment that values deep technical insight, encourages continuous learning, and directly impacts critical infrastructure protection. Join a team dedicated to excellence, where your analytical skills will be pivotal in safeguarding our clients’ digital assets against ever-evolving threats. We believe in challenging the status quo and providing the tools you need to excel.

Job Description

Career.zycto is seeking a highly skilled and proactive Vulnerability Analyst to join our expanding team in Eight Mile Plains, Brisbane. This is an an immediate hire opportunity for a dedicated professional passionate about identifying and mitigating security weaknesses across diverse IT environments. As a key member of our cybersecurity operations, you will play a crucial role in enhancing our clients’ defensive posture, performing in-depth analysis of systems, applications, and networks to uncover potential threats before they can be exploited.

In this challenging and rewarding role, you will be responsible for conducting vulnerability assessments, penetration testing, and security audits. You’ll work with cutting-edge tools and methodologies to assess risk, prioritize findings, and provide actionable recommendations for remediation. Your expertise will directly contribute to protecting sensitive data, ensuring business continuity, and maintaining the trust of our clients. We are looking for someone with a meticulous eye for detail, strong problem-solving abilities, and a solid understanding of both offensive and defensive security strategies. You will collaborate closely with various stakeholders, including IT teams, developers, and project managers, translating complex technical information into clear, concise reports and recommendations. This position offers a unique chance to grow your career within a supportive and innovative environment, tackling real-world cybersecurity challenges and making a tangible impact on enterprise security. If you are driven by a desire to stay ahead of cyber threats and possess a strong analytical mindset, we encourage you to apply.

Key Responsibilities

  • Perform comprehensive vulnerability assessments and penetration tests on networks, web applications, cloud environments, and internal systems.
  • Identify, analyze, and prioritize security vulnerabilities, providing detailed reports and actionable remediation recommendations.
  • Conduct security configuration reviews against industry best practices and compliance standards (e.g., NIST, ISO 27001).
  • Develop and maintain security testing methodologies, tools, and scripts.
  • Collaborate with development and operations teams to guide remediation efforts and ensure effective implementation of security controls.
  • Stay up-to-date with the latest security threats, vulnerabilities, and industry trends.
  • Participate in incident response activities as needed, providing expert analysis on exploited vulnerabilities.
  • Educate and advise internal teams and clients on security best practices and emerging risks.

Required Skills

  • Proficiency with vulnerability scanning tools (e.g., Nessus, Qualys, OpenVAS).
  • Strong understanding of network protocols, operating systems (Windows, Linux), and web application architectures.
  • Experience with penetration testing tools (e.g., Metasploit, Nmap, Burp Suite, Wireshark).
  • Solid knowledge of common web application vulnerabilities (OWASP Top 10) and mitigation techniques.
  • Familiarity with scripting languages (e.g., Python, PowerShell, Bash) for automation and exploit development.
  • Excellent analytical, problem-solving, and communication skills (written and verbal).
  • Ability to work independently and as part of a team in a fast-paced environment.

Preferred Qualifications

  • Relevant industry certifications (e.g., OSCP, CEH, CompTIA Security+, SANS GIAC).
  • Experience with cloud security platforms (AWS, Azure, GCP).
  • Knowledge of compliance frameworks (e.g., PCI DSS, HIPAA, GDPR).
  • Prior experience in a Security Operations Center (SOC) or incident response role.
  • Bachelor's degree in Computer Science, Information Security, or a related field.

Perks & Benefits

  • Competitive salary and performance-based bonuses.
  • Comprehensive health and wellness benefits.
  • Generous professional development budget for certifications and training.
  • Flexible working arrangements and work-life balance initiatives.
  • Opportunity to work with cutting-edge cybersecurity technologies.
  • Collaborative and supportive team environment.
  • Modern office facilities with ample parking.
  • Regular team social events and company-sponsored activities.

How to Apply

If you are an experienced Vulnerability Analyst ready to take on an immediate challenge and contribute to a leading cybersecurity firm, we want to hear from you! Please click on the application link below to submit your resume and cover letter, outlining your relevant experience and why you are the ideal candidate for this role. We look forward to reviewing your application.

Job Application

×
Scroll to Top