• Login Name       Password       Remember me       LOGIN LOGIN    FORGOT PASSWORD
  • REGISTER

 LOGIN WITH
 
 
 
 
 EMPLOYERS
 
 
 
 
 
 NEWSLETTER
 
 
 
 
 FOLLOW US

Senior Security Analyst – Penetration Testing

Job Ref
284790
Job Type
Permanent
Employer Type
Company
Date Added 12 Jul 2022
Expiry Date 9 Aug 2022
* There have been no applications to this job.
* This job has been viewed 6411 times.
Employer:
Cyanre The Computer Forensic Lab

Location:
Gauteng

Salary:
Market related

Benefits:


Role details:
Cyanre The Digital Forensic Lab, one of the leading Digital Forensic and MSS firms in South Africa, has an exciting new opportunity for a Snr Security Analyst, Penetration Testing located at our office in Pretoria.

This position is responsible for performing independent security assessments of our clients’ information technology systems (including Internet, Intranet, Applications, Hosts, Firewalls, Mobile applications etc.) as well as managing a team of Penetration Testers.
- - - - - - - - - - - - - -
Your key responsibilities will be to:

• Perform security reviews of architecture and application designs
• Perform mobile, complex application, infrastructure, as well as social engineering assessments and penetration testing
• Exploit vulnerabilities to gain access, and expand access to remote systems
• Document technical issues identified during security assessments
• Assist with building, hardening, and maintaining systems used for penetration testing
• Research cutting edge security topics and new attack vectors
• Assist with pre-sales to prospective clients

You must have the following skills and experience:

• At least 2 years' penetration testing experience
• An industry leading qualification such as
• CISSP
• Network+
• Security+
• Certified Expert Penetration Tester (CEPT)
• Certified Information Security Manager (CISM)
• Certified Mobile and Web Application Penetration Tester (CMWAPT)
• CompTIA PenTest+
• CSX Cybersecurity Practitioner Certification (CSX-P)
• EC-Council Certified Ethical Hacker (CEH)
• EC-Council Licensed Penetration Tester (LPT) Master
• GIAC Exploit Researcher and Advanced Penetration Tester (GXPN)
• Global Information Assurance Certification (GIAC) Penetration Tester (GPEN)
• Infosec Institute Certified Penetration Tester (CPT)
• Offensive Security Certified Professional (OSCP)
• Excellent written and verbal communication skills and preferably report writing experience
• You must be a self-starter with drive and the determination to succeed



 
HOME|
INFO|