Back to Job Search

Job Description

Our client, a start-up security consultancy firm, is currently looking for a Penetration Tester to join their team. 

Responsibilities

  • Perform application penetration testing on web-based application and thick-client application.
  • Perform mobile application penetration testing across different mobile platforms
  • Exploit vulnerabilities to gain access and expand access to remote systems.
  • Support the end-to-end delivery of projects with the team
  • Support pre-sales/scoping to understand and quantify client requirements and propose consultative approaches that will deliver the best possible outcomes for the client.
  • Mentor and grow the capabilities of fellow team members.
  • Collaborate with non-technical, and technical stakeholders to deliver technical and non-technical information.

Requirements

  • Min 2 years of Pen testing experience, preferably with experience in delivery hands-on cyber security consultancy projects with clients
  • Must have valid & active OSCP or CREST-CRT certifications 
  • Excellent verbal and written communication skills
  • Strong team player and able to work independently as well

If you have the required skills and experience and are looking to be part of an upcoming expansion team, do apply to the role now!