Careers at RSM
Careers at RSM
Careers at RSM


HOME > CAREERS > CURRENT OPPORTUNITIES



Already Applied?

Update your details, view your application and progress.

Applicant LoginAgency Login



Job search

e.g. "Accountant, Melbourne"


Refine search

Work type

Locations

Western Australia

Categories



Senior Consultant II

Apply now Job no: 494655
Work type: Full time
Location: Perth
Categories: Risk Advisory Services

Employer Value Proposition (EVP)

RSM offers the combined benefits of a big firm including extensive networks, training and career opportunities – within a highly supportive, people-oriented workplace.  This combination provides the ideal environment to build skills and confidence. At RSM, one of our core values is to help our people achieve their best.

 Position Summary

Successful candidates will be responsible for effectively leading and managing technical penetration testing engagements end to end. You will be skilled and experienced at performing penetration testing of a variety of web applications, mobile applications (Android and iOS), web services, API, network, thick client, external/internal network penetration testing.

The RSM Security & Privacy Services provide specialist skills in the disciplines of Information & Cyber Security Risk, governance, Cyber consulting, Cloud Security, Security Transformation and Technical Cyber Security Assessments and Audits. We service organisations in the government and private sectors and operate across all technology platforms and software environments.

Key Responsibilities:

  • Perform vulnerability assessments, penetration tests (blackbox/greybox/whitebox), social engineering and network architecture reviews (manual/automated) utilising various commercial and open source security testing tools.
  • Work effectively as a self-managed team member, share responsibility, provide support, maintain communication and update management on engagement process.
  • Supervise and provide coaching and training to junior team members.
  • Prepare client reports and presentations to an exceptional standard.
  • Identify improvement opportunities for clients and clearly articulate (written and verbal) recommendations for identified findings.
  • Ensure completion of each cyber security assignment to a high-quality standard, within budget and on or before deadlines, while controlling the progress of other assignments.
  • Assists partners and managers in client relationship management and business development activities.

Education and other Requirements:

Essential

  • Successful Criminal Record Screening Clearance
  • Relevant tertiary degree and/or qualification is essential.
  • One or more of the following testing certifications: CREST Certification, Licenced Penetration Tester (LPT), GIAC Certified Penetration Tester (GPEN); Offensive Security Certified Professional (OSCP); or equivalent development or testing certification (ECSA, CEPT, CPTE, CPTS, etc).

Demonstrated Experience & Attributes

Essential

  • Minimum 3-5 years’ experience in a similar role, with a technical background in networking/system administration, configuration, security testing, or related fields.
  • Experience with security and architecture testing and development frameworks, e.g., Open Web Application Security Project (OWASP); Open Source Security Testing Methodology Manual (OSSTMM); Penetration Testing Execution Standard (PTES); Information Systems Security Assessment Framework (ISSAF); NIST SP800-115; etc.
  • Experience with scripting, command language and programming, e.g., Perl, Python, Bash, C, etc.
  • Familiar with security testing techniques, e.g., threat modelling, network discovery, port and service identification, vulnerability scanning, network sniffing, penetration testing, web application testing, configuration reviews, firewall rule reviews, social engineering, wireless testing, fuzzing, and password cracking, etc.
  • Experience with commercial application, open source and free security tools, e.g., Nessus, Nexpose, Qualys, Appdetective, Appscan, Kali Linux suite, Metasploit, nmap, airsnort, Wireshark, Burp Suite, Paros, etc.
  • The ability to translate technical jargon to non-technical people
  • Strong attention to detail and prioritising skills, able to produce high quality work autonomously and as part of a team.

Desirable

  • Team leadership and development
  • Business Development exposure

How To Apply

To apply, please click on the Apply Now button, complete our online application form and upload your CV and cover letter.

Salary Guide: $96,000 - $106,000 exclusive of superannuation 

Advertised: W. Australia Standard Time
Applications close: W. Australia Standard Time

Back to search results Apply now Refer a friend

YOU MAY ALSO BE INTERESTED IN...