Talent.com
This job offer is not available in your country.
Manager Offensive Security

Manager Offensive Security

EfinancialcareersAustralia
6 days ago
Job description

About the role

As part of the Deloitte Offensive Security team, you'll be responsible for defining, carrying out, and overseeing penetration testing projects to uncover security vulnerabilities in client's IT systems. You will be required to report on the identified vulnerabilities and provide recommendations for their remediation. Additionally, you will play a crucial role in the team, and other members will look to you as a subject matter expert for guidance and mentorship.

In this role you will respond to client requests, anticipating and meeting client problems and needs using innovative approaches when applicable. You will be involved in all aspects of security and vulnerability management engagements which include but are not limited to :

Network and host layer penetration tests and vulnerability assessmentsFirewall, networking, and security device reviewsWeb application assessmentsAPI assessmentsMobile application assessmentsRed Teaming - targeting technical, physical and human layers of an organisation's security controls.Source code reviews using manual and automated tools.Malware reverse engineeringWireless AssessmentsClosing meetings to present findings to the client.Detailed reporting and proposal writing About the team

Positioned first globally in Security Consulting Services for the 6th year in a row. Yep, that's Deloitte. The cyberspace is constantly evolving and so are the threats that it brings. That's why our work is more meaningful (and exciting!) than ever. Always one step ahead, we predict risks and safeguard our clients through end-to-end solutions. More importantly, we help clients unlock new opportunities through safer and more secure systems and policies.

Enough about us, let's talk about you.

We are currently looking for experienced Penetration Testers at Senior Analyst, Manager and Senior Manager levels with the following experience and qualifications :

Hold a current OSCP or CREST Certified Tester (CCT) in either Infrastructure or Web Applications or similar certification or be in a position and level to pass the exam for the certification

For more senior roles, experience in Red Team engagements. With a capability in line with the CORIE framework or similar (e.g. CBEST, TIBER)

Experience in working with applications that perform a wide range of business functions - ideally across multiple industries

Ability to understand and assess applications from both a technical and business function perspective

Good experience in performing web application penetration testing and development of supporting business and technical-level reporting

Innovative and analytical in your approach to performing penetration testing, particularly of novel devices and environments

Capable of working to strict deadlines and prioritising work appropriately

The ability to develop scripts or code to automate testing and develop bespoke attacks

Good communication skills with an ability to explain complex technical issues to non-technical business clients

Excellent written skills with demonstrated ability to write reports and proposals. Including the ability to discuss findings from a risk perspective with clear remediation advice specific to the client's environment.

Experience in one or more of the following :

Reverse engineering

Web Applications

API's and Microservices

Exploit Development

Application vulnerability assessment

Mainframe systems

Mobile platforms (iOS / Android / Windows / etc)

Social Engineering

Endpoint protection

Practical exposure to security appliances such as firewalls, proxies, NIPS / HIPS and network security applications

Working knowledge of web concepts such as Ajax, XML, SOAP, and WS-Security

Familiarity with the Open Source Security Testing Methodology Manual (OSSTMM), Open Web Application Security Project (OWASP) and National Institute of Standards and Technology (NIST) Special Publications.

Familiarity with penetration testing and vulnerability tools such as Cobalt Strike, Kali Linux, dsniff, nessus, nmap, MetaSploit, CoreImpact, Qualys, tcpdump, wireshark, Nikto, Aircrack-ng, Hailstorm, Burp Suite, etc.

Strong programming experience with Visual Basic and C / C++ or Java languages

Networking : LAN, WAN, interworking technologies

Good understanding of IaaS environments like Azure, AWS and GCP

Why Deloitte? At Deloitte, we focus our energy on interesting and impactful work. We're always learning, innovating and setting the standard; making a positive difference to our clients and our society. We put coaching at the heart of what we do, helping our people grow their careers in any direction - whether it be up, moving into something new, or even moving across the world.

We embrace diversity, equity and inclusion. We have a diverse collection of people from different backgrounds, with different experiences, gender identities, abilities and thinking styles. What binds us together is a shared commitment to value everyone's perspective and to cultivate inclusion; so that our work environment is a safe space we can all belong.

We prioritise flexibility and choice. At Deloitte, you get trust on Day 1. We know our people get their best work done when they're in control of where and how they work, designing their work week around their client, team and personal commitments.

We help you live and work well. To support your personal and professional life, we offer a range of perks and benefits, including retail discounts, wellbeing leave, paid volunteering days, twelve flexible working options, market-leading parental leave and return to work support package.

Next Steps

Sound like the sort of role for you? Apply now.

J-18808-Ljbffr

Create a job alert for this search

Security Manager • Australia

Related jobs
Security Manager

Security Manager

the originalAustralia
Join to apply for the Security Manager role at NSW Health.Hornsby Ku-ring-gai Hospital (HKH) is seeking a Security Manager to lead a dynamic team dedicated to providing safe, responsive, and high-q...Show moreLast updated: 7 days ago
Technology - Energy And Natural Resources Sector

Technology - Energy And Natural Resources Sector

KpmgauAustralia
Manager to Director - Technology.Come and be part of this evolution and a dynamic, fast growing, market leading organisation who are passionately committed to helping our clients succeed in rising ...Show moreLast updated: 3 days ago
Senior Offensive Security Consultant

Senior Offensive Security Consultant

Myempire GroupAustralia
Get AI-powered advice on this job and more exclusive features.Head of Service Delivery at MyEmpire Group Job Title : Senior Offensive Security Consultant. Location : National (All major capital cities...Show moreLast updated: 11 days ago
Consultant Or Senior Consultant- Financial Services - Offensive Security - Advanced Security Centre

Consultant Or Senior Consultant- Financial Services - Offensive Security - Advanced Security Centre

EYAustralia
At EY we believe that whoever you are, your uniqueness helps us stand apart.We bring together extraordinary people, like you, to build a better working world. What's in it for you? Our EY Advanced S...Show moreLast updated: 23 hours ago
Director Of Offensive Cybersecurity

Director Of Offensive Cybersecurity

AtAustralia
Cybertify is Hiring : Director of Offensive Cybersecurity (Sydney, Full-Time) Are you a visionary offensive security leader ready to shape and scale the most elite red teaming and penetration testin...Show moreLast updated: 7 days ago
Security Manager

Security Manager

The Millennia Companies®Australia
Join to apply for the Security Manager role at The Millennia Companies 2 weeks ago Be among the first 25 applicants.Join to apply for the Security Manager role at The Millennia Companies Position O...Show moreLast updated: 22 days ago
Cybersecurity Grc Consultant

Cybersecurity Grc Consultant

Triskele LabsAustralia
Get AI-powered advice on this job and more exclusive features.At Triskele Labs, we are not in the business of ticking boxes. We believe that cybersecurity risk and compliance should be meaningful, a...Show moreLast updated: 5 days ago
Product Manager - Security

Product Manager - Security

HoneywellAustralia
THE FUTURE IS WHAT WE MAKE IT • •.Start your career by making an impact and real connections with some of the most meaningful challenges around. When you join Honeywell, you become a member of our per...Show moreLast updated: 3 days ago
Security Manager

Security Manager

The Millennia CompaniesAustralia
Join to apply for the Security Manager role at The Millennia Companies 2 weeks ago Be among the first 25 applicants.Join to apply for the Security Manager role at The Millennia Companies Position O...Show moreLast updated: 6 days ago
Security Manager

Security Manager

Wilson GroupAustralia
Press Tab to Move to Skip to Content Link.Select how often (in days) to receive an alert : .As one of the largest providers of security services in Australia and New Zealand, our valued employees are...Show moreLast updated: 6 days ago
Security Engineering Manager - Security Partnerships

Security Engineering Manager - Security Partnerships

CanvaAustralia
Canva's Commitment and Mission.At Canva, we celebrate diversity.We deeply believe that bringing together diversity of thoughts, perspectives and expression is key to building the best product, team...Show moreLast updated: 5 days ago
Senior Offensive Security Consultant

Senior Offensive Security Consultant

Macquarie GroupAustralia
Join to apply for the Senior Offensive Security Consultant role at Macquarie Group Join to apply for the Senior Offensive Security Consultant role at Macquarie Group Get AI-powered advice on this j...Show moreLast updated: 1 day ago
Security Manager

Security Manager

ArchivedAustralia
Salary range applicable (pending approval of new Enterprise Agreement).Closing date for application : 5pm on 09 July 2025. The National Gallery of Victoria (NGV) is seeking a Security Manager to lead...Show moreLast updated: 9 days ago
Penetration Tester - System Integrator

Penetration Tester - System Integrator

Hamilton Barnes Associates LimitedAustralia
A leading cybersecurity consultancy specializing in offensive security, red teaming, and ethical hacking is seeking an experienced Penetration Tester. This role provides the opportunity to conduct h...Show moreLast updated: 18 days ago
Junior Offensive Security Consultant

Junior Offensive Security Consultant

Macquarie Bank LimitedAustralia
Join our diverse team as we work to enhance Macquarie Group's security posture.You will collaborate with security professionals to deliver complex offensive security engagements and contribute to M...Show moreLast updated: 3 days ago
Security Manager

Security Manager

Nsw HealthAustralia
Join to apply for the Security Manager role at NSW Health.Hornsby Ku-ring-gai Hospital (HKH) is seeking a Security Manager to lead a dynamic team dedicated to providing safe, responsive, and high-q...Show moreLast updated: 9 days ago
Security Consultant

Security Consultant

Ncc Group ApacAustralia
Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group.We are on a mission to make society a safer and more secure place.Our people are the...Show moreLast updated: 7 days ago
Project Manager - Security

Project Manager - Security

Lifebyte SystemsAustralia
Are you ready to drive impactful IT security projects in a dynamic and innovative environment? We're looking for an experienced Project Manager to lead our IT security initiatives, ensuring our sys...Show moreLast updated: 5 days ago