Description

(also known as Ethical Hacker/ICT Vulnerability Tester/White Hat) ANZSCO 261317

Penetration Testers are responsible for conducting comprehensive assessments of software systems, networks, and services to identify vulnerabilities and assess their potential impact on security.

Skill Level: 1

Your responsibilities include:

  • Test Case Creation: Perform an in-depth technical analysis of potential risks and common vulnerabilities in order to create test cases. Identify attack vectors and develop scenarios that simulate real-world threats to evaluate the effectiveness of security controls.
  • Test Script Development: Create test scripts, materials, and packs that outline the steps, techniques, and tools to be used during the penetration testing process. These scripts serve as a guide for conducting the tests in a systematic and controlled manner.
  • Vulnerability Assessment: Use various tools and techniques to identify vulnerabilities in software applications, networks, and services. Conduct thorough assessments, including code analysis, network scanning, and configuration reviews, to identify weaknesses that could be exploited by attackers.
  • Cyber Threat Emulation: Plan, coordinate, and conduct activities that emulate cyber threats in order to verify the effectiveness of technical security controls. This involves simulating attacks and exploitation techniques to identify gaps in security defenses and recommend appropriate countermeasures.
  • Documentation and Reporting: Document findings, observations, and recommendations in comprehensive reports. Provide clear and concise information about identified vulnerabilities, their potential impact, and suggested remediation measures. These reports are used to communicate the results to stakeholders, including management and technical teams.
  • Certification and Accreditation Support: Support the certification and accreditation process by conducting thorough security assessments and providing evidence of vulnerabilities and their impact. Work closely with regulatory bodies, compliance teams, and auditors to ensure that technical security controls meet the required standards.
  • Continuous Learning and Skill Development: Stay updated with the latest security trends, techniques, and tools. Continuously enhance your technical skills and knowledge to effectively identify and exploit vulnerabilities.

Penetration Testers play a critical role in proactively identifying and addressing security weaknesses in systems and networks. By conducting thorough assessments and providing actionable recommendations, you help organizations strengthen their security posture and protect against potential cyber threats.

Interested in this job?

9567 days left to apply

Apply for this job

Cancel
error: Content is protected !!
Send message
Cancel