Cyber Security Specialist

South Africa

Applications have closed

Cyberlogic

We’re a managed services provider that transforms businesses to perform at their best, with cutting-edge tech and solutions that make sense.

View company page

JOB TITLE:

Cyber Security Specialist - Red Team

LOCATION:

Remote (primarily)

ABOUT CYBERLOGIC:

Cyberlogic is a trusted Managed Solutions Provider focusing on optimising cloud infrastructure and cyber security. Our just cause is to enable digital transformation through delivering unquestionable value.

Our core capabilities are in IT leadership, security and cloud. We have over 27 years of experience in infrastructure and support services, adhere to ITIL best practices and hold a breadth of knowledge across various technologies and industries.

We believe our people are essential to our continued success and support career growth through our Go4Growth model which is aimed at encouraging our people to continuously contribute, learn, evolve and succeed.

OUR VALUES:

  • We challenge ourselves to be more AWESOME
  • We are driven to KEEP learning and EVOLVING
  • We look beyond symptoms to identify and RESOLVE ROOT CAUSES
  • We hold each other accountable through CANDID and constructive FEEDBACK
  • We respect and care for each other and know we will only SUCCEED if we work AS A TEAM
  • We CARE deeply ABOUT the success of CYBERLOGIC
  • We FINISH WHAT WE START
  • We always GIVE OUR BEST even if it means putting in the hard yards
  • We KEEP THINGS SIMPLE

PURPOSE OF POSITION:

The Cyber Security Specialist (Red Team) is an ethical hacker who will be authorised to attempt to gain access to computer systems, applications, networks, and data using similar tools, techniques and strategies that malicious threat actors would use. This work will help clients identify security vulnerabilities and weaknesses that need to be remediated or mitigated before a malicious threat actor has the opportunity to exploit them.

This position will involve executing red team projects and activities individually, as well as in a team environment.

The person performing this role must be able to understand complex information and communicate the information to stakeholders with diverse professional backgrounds.

KEY RESPONSIBILITIES:

  • Assist with Project Scoping as well as end-to-end communication with the client and relevant project stakeholders.
  • Take lead on the following Red Team Project engagements: Web Application Penetration Testing (most relevant in the immediate term), Mobile Application Penetration Testing, Network Penetration Testing, Vulnerability Assessments, Phishing Campaigns and Password Audits.
  • Write client reports and create presentations.
  • Present reports to clients.
  • Conduct research on latest Cyber Security trends and toolsets.
  • Provide support to the Information Security Manager.

FORMAL LEARNING & CERTIFICATES:

Required:

  • eWPT (eLearnSecurity Web application Penetration Tester) certified, or equivalent.
  • Burp Suite Certified Practitioner certified, or equivalent.

Desired / Beneficial:

  • eWPTXv2 (eLearnSecurity Web application Penetration Tester eXtreme) certified, or equivalent.
  • OSCP (Offensive Security Certified Professional) certified, or equivalent.

EXPERIENCE:

Required:

  • 2-3 years of Web Application Penetration Testing experience.

Desired / Beneficial:

  • 4+ years of Web Application Penetration Testing experience.
  • Background / experience in web development and / or or web application security.
  • Ability to read and write commonly used web languages such as JavaScript, PHP, etc.
  • 3+ years of Network Penetration Testing experience.
  • Experience with Vulnerability Management tooling such as Qualys, Nessus, OpenVAS, etc.
  • Experience on platforms such as HackTheBox, Vulnhub, TryHackMe, etc.

Whilst most of the role’s responsibilities can and will be performed remotely, you may be required in future to travel to clients or Cyberlogic’s offices. As such, own vehicle and a valid driver’s license is required.

Should you work from home, it is your responsibility to ensure that you have uninterrupted internet connectivity and a ‘work-like’ environment at your home location to deliver your best in terms of performance and productivity.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Application security Audits Burp Suite Cloud Driver’s license eWPT Exploit ITIL JavaScript Nessus Offensive security OpenVAS OSCP Pentesting PHP Qualys Red team Vulnerabilities Vulnerability management

Perks/benefits: Career development Startup environment

Region: Africa
Country: South Africa
Job stats:  24  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.