Principal Offensive Security Consultant

All vacancies of New ZealandInformation & Communication TechnologyPrincipal Offensive Security Consultant

Suitably skilled principal web/IT Pen tester is sought by a world class NZ born pen testing organisation in AKL

Summary about this job

Security

Company: Fuse IT Recruitment

Location: Auckland

Work type: Full Time

Salary: from $150's plus, 10-15% bonus, carpark etc

Phone: +64-9-158-8362

Fax: +64-7-510-6594

E-mail: n\a

Site:

Detail information about job Principal Offensive Security Consultant. Terms and conditions vacancy

  • World Class Pen Testing team
  • Technical Lead or Team lead role
  • International Travel/Conferences etc

Client is a specialist information security company, with niche technical skills allowing them to deliver high quality penetration testing and other information security related services to their customers. They work with companies from around the globe assisting with their security requirements, allowing them to rest secured.

 

You will take a leading role on nominated consulting activities, perform security related testing activities including but not limited to network scanning, vulnerability assessment, web penetration testing and device configuration reviews, ensure an ongoing degree of professionalism, personal conduct and approach. You will create accurate and high quality reports in a timely manner and review or revise internal documentation when instructed and to ensure it is of a high quality, research and/or obtain technical or specialist advice from internal or external resources when necessary. You will ensure an effective communication channel is upheld with existing and potential customers, prompt attendance to, and constructive participation in, internal and client meetings. You will also mentor and team lead junior members of the team ensuring skills and knowledge are constantly expanding.

 

You will be a suitably experienced and supremely passionate security professional with highly tuned hands on skills around penetration testing, vulnerability assessments, project management and security reviews. Background in development and/or systems operations (server admin, networking etc) Anyone with the OSCP or OSCE certification would be excellent.

An outstanding communicator with well honed client consulting skills and at least 5 years in a similar security environment is required. I would however like to hear from you if you have the skills but maybe not the commercial experience.

 

On offer will be the opportunity to work for the best in the business and to be a key player in the successful growth of the company leading you to higher career opportunities. If you have the skills email your CV to John and I will get back to you ASAP.

Happy to look at International Candidates if they have the skills and experience, English written and verbal has to be fluent.

 

Twitter, follow us at http://www.twitter.com/FuseitRecruit for relevant recruitment news, information on hot jobs and top candidates.

 

 

Responds for Principal Offensive Security Consultant on FaceBook

Read all comments for Principal Offensive Security Consultant. Leave a respond Principal Offensive Security Consultant in social networks. Principal Offensive Security Consultant on Facebook, LinkedIn and Google+