Security Consultant Job Vacancy in The Missing Link Remote – Updated today

Are you looking for a New Job or Looking for better opportunities?
We got a New Job Opening for

Full Details :
Company Name :
The Missing Link
Location : Remote
Position :

Job Description : About The Missing Link
The Missing Link has been operating in Australia for over 20 years, helping businesses achieve their goals through IT transformation with our core offerings; IT & Cloud, Cyber Security and Automation.
Today, The Missing Link is one of the most awarded IT companies in Australia – recognised mainly for our people and processes. With over 140+ staff and 25+ different countries represented in our business, we’ve cultivated a respectful and positive workplace where everyone feels valued, respected and empowered. We pride ourselves on our training and development that ensures our staff can grow their careers alongside our growing business.
Our people are our difference, and we are always looking for amazing talent to join our team. If you’re looking for a highly successful, inclusive and fast-growing workplace, we’d like to talk to you.
The Role
The Missing Link is looking for an experienced and talented Security Consultant to join our growing team!
The Security Consultant will have experience with delivering a range of consulting engagements for a variety of clients from various industry verticals and will be a proficient ethical hacker and security researcher.
Projects for the successful candidate may include any or all of the following:
Vulnerability Assessments (Internal, External, Web Application and Database)
Penetration Testing (Internal, External, Web Application, Database, Mobile and Wireless)
Firewall and Password Audits
SOE Security Assessments
Source Code Review
Security Risk (ISO27k) & Privacy Impact (APP) Assessments
Red Team Attack Simulations

The ideal candidate will have a proven track record in delivering successful security testing engagements and be able to discuss a range of solutions or recommendations for remediation or mitigation of those risks. Knowledge of various programming languages for assessments and automation of some aspects of the role is highly desirable. Any CVEs or 0days attributed to the candidate would be beneficial.
Whilst you will enjoy the teamwork environment, you will also relish the opportunity to work autonomously to achieve results. This is a challenging and dynamic hands-on technical role that requires ongoing personal development, technical accreditation and research to ensure this position remain abreast of current and emerging trends and technologies.
With almost 20 OSCP certified consultants in the team, you will be surrounded by highly skilled people who are very generous when sharing their knowledge. You will have the option to join them attending security conferences (COVID permitting) and be supported acquiring further training and certifications.
The Missing Link has offices in Melbourne and Sydney or the successful candidate can work from home within any State or Territory within Australia.
Sponsorship may be possible for applicants outside of Australia.
Requirements
Minimum 2 years experience as a security consultant or penetration tester
An existing penetration testing certification such as OSCP, OSCE or CREST is mandatory.
Experience delivering at least 6 of the different types of engagements listed above
Extensive knowledge and experience within the IT Security industry
Knowledge of a range of consulting and security vendor solution offerings.

Benefits
Great company culture is very important to The Missing Link. Keeping everyone happy is one of our top priorities.
Here are some of the best bits about working at The Missing Link:
Collaborative and supportive environment
Dedicated training / mentoring programs
Regular, fun social events
Flexible working arrangements
Great bonus structure
Wellness and mental health support

This post is listed Under  App Development
Disclaimer : Hugeshout works to publish latest job info only and is no where responsible for any errors. Users must Research on their own before joining any company

Similar Posts

Leave a Reply

Your email address will not be published. Required fields are marked *