
Senior Penetration Tester
Cybertify
Posted 1 day ago
Cybertify is Hiring: Senior Penetration Tester – Cybersecurity (Sydney, Full-Time)
Are you a highly skilled Penetration Tester eager to challenge the defenses of Australia's most critical organisations, working alongside an elite team with zero bureaucracy?
Cybertify, a trailblazing force in Australian cybersecurity, is seeking a talented and experienced Senior Penetration Tester to join our Offensive Security "Elite Cyber Squad" in Sydney. We're disrupting the traditional cybersecurity model by offering enterprise-grade cybersecurity solutions, built for governance and engineered for speed, with a "compliance-first" DNA.
Forget the red tape and routine assessments of the large, bureaucratic firms. At Cybertify, you'll gain direct access to the best of the best seasoned cybersecurity experts, working with agile methodologies to deliver immediate and impactful security validations for Australia's most regulated sectors.
The Opportunity:
As a Senior Penetration Tester, you will be a critical part of our Offensive Security team, responsible for systematically identifying and exploiting vulnerabilities across a wide range of digital assets. You will provide our diverse clientele with a detailed understanding of their exploitable weaknesses before malicious actors find them, contributing directly to their cyber resilience and compliance.
What You'll Do:
Execute comprehensive penetration tests across various domains, including:
Web Applications (OWASP Top 10, business logic flaws, API security)
Mobile Applications (iOS, Android, API backends)
Internal & External Networks (infrastructure, segmentation, common services)
Wireless Networks
Hardware & IoT devices
Perform thorough vulnerability research, exploitation, and post-exploitation activities.
Develop clear, concise, and actionable reports detailing findings, risk ratings, and practical remediation recommendations for technical and non-technical audiences.
Communicate complex technical vulnerabilities and their business impact to clients, including technical teams and management.
Collaborate with our GRC and Defensive Security teams to provide holistic insights and enhance client security postures.
Stay up-to-date with the latest attack techniques, tools, and industry best practices in offensive security.
Contribute to the continuous improvement of Cybertify's penetration testing methodologies and toolsets.
What You'll Bring (Your Elite Cyber Squad Credentials):
5+ years of dedicated experience in penetration testing within a professional services or enterprise security environment.
Deep technical proficiency across multiple penetration testing domains (e.g., web app, network, mobile, API).
Strong understanding of common security vulnerabilities, attack vectors, and exploitation techniques.
Proficiency with industry-standard penetration testing tools (e.g., Burp Suite Pro, Metasploit, Nmap, Nessus, Cobalt Strike, Kali Linux distribution tools).
Solid understanding of networking protocols, operating systems (Windows, Linux), and cloud environments (AWS, Azure, GCP).
Experience with scripting languages (e.g., Python, PowerShell, Bash) for automation and exploit development.
Familiarity with relevant security frameworks and standards (e.g., OWASP, MITRE ATT&CK, Essential Eight, ISO 27001).
Excellent report writing and verbal communication skills, with the ability to clearly articulate technical risks and solutions.
Relevant offensive security certifications (e.g., CREST, OSCP, OSWE, OSCE, eCPPT, CRT) are highly regarded.
A strong ethical hacking mindset, meticulous attention to detail, and a passion for finding critical flaws.
Australian Citizenship or Permanent Residency is a mandatory requirement.
Why Cybertify?
Elite Cyber Squad Advantage: Work directly with the industry's most experienced and highly skilled cyber professionals. No junior staff; every project is led and delivered by proven experts.
Agile Disruption: Be part of a lean, agile firm that delivers rapid, impactful results without the bureaucracy of traditional cybersecurity companies.
Impactful Work: Tackle complex and critical incident response challenges for Australia's most regulated sectors.
Market-Leading GRC Integration: Benefit from our unique "compliance-first" DNA, where security and GRC are seamlessly intertwined.
Continuous Growth: Opportunities for professional development, cutting-edge tool exposure, and expanding your expertise.
Boutique Personality, Big 4 Capability: Enjoy a collaborative, supportive culture combined with challenging, high-level engagements.
Independent & Trusted: Provide objective, unbiased guidance to clients, solely focused on their best interests.
If you are a driven cybersecurity expert ready to make a significant impact and thrive in an environment where your expertise is truly valued, we want to hear from you!
How To Apply:
Please send your resume and a cover letter via Seek detailing your relevant experience and why you are the ideal fit for Cybertify's Elite Cyber Squad.
Other Open Roles at Cybertify
To view other open roles at Cybertify, click "View all jobs" at the top of this ad. Invite your cyber friends and colleagues to join Cybertify — the future of cybersecurity:
Director of Offensive Cybersecurity
Director of DFIR – Cybersecurity
Director of Defensive Cybersecurity
Senior DFIR Engineer – Cybersecurity
Defensive Cyber Security – L3 Senior Engineer
Cybertify is powered by the Elite Cyber Squad.
About Cybertify
This company does not have any further information provided at this time. We encourage you to research the company by searching for them to learn more about the company or role in question before applying.
Senior Penetration Tester
Whizdom

Defensive Cybersecurity – L3 Senior Engineer
Cybertify

Penetration Tester
Talenza
Senior IAM Engineer
Charterhouse
Senior Cyber Security Consultant
Shield Recruitment

Senior Cyber Security Engineer
Allura Partners
Senior Information Security Officer
Office of Sport NSW

Senior Cyber Security Consultant
Shield Recruitment
