Back to Job Search

Job Description

We are currently working with multiple clients within the financial sectors/professional services industry who are seeking several Penetration Testers to be a part of their organisation. 

 

Responsibilities:

  • Perform application penetration testing on web-based application and thick-client application.
  • Perform mobile application penetration testing across different mobile platforms
  • Perform network penetration testing on systems.
  • Exploit vulnerabilities to gain access and expand access to remote systems.
  • Conduct secure code review

 

Requirements:

  • Minimum 1 year of hands-on penetration testing experience
  • Minimum CREST certification or Offensive Security Certified Professional (OSCP)