The Penetration Tester will be responsible for conducting security assessments across applications, systems, and networks, while supporting Governance, Risk, and Verification activities. The ideal candidate will identify security vulnerabilities, provide actionable remediation strategies, and contribute to risk assessments, policy development, and security configuration reviews. This role requires strong technical expertise, analytical thinking, and the ability to communicate complex cybersecurity concepts effectively.
Key Responsibilities:
- Conduct comprehensive penetration tests on applications, systems, and networks to identify security vulnerabilities.
- Provide clear and actionable remediation recommendations and track findings through closure.
- Simulate real-world cyberattacks to evaluate defensive measures and strengthen overall security posture.
- Support risk assessments, security plan development, and control gap analysis.
- Perform security assessments, including web/mobile application reviews, security configuration reviews, and firewall rule-set evaluations.
- Contribute to the enterprise risk register by identifying, assessing, and documenting security risks.
- Develop, review, and maintain cybersecurity policies, standards, and procedures.
- Evaluate organisational compliance with security frameworks, industry best practices, and regulatory requirements.
Required Experience & Skills:
- Minimum of 2 years of hands-on penetration testing experience.
- Experience in the critical infrastructure industry is an added advantage.
- Strong knowledge of web and mobile application security principles and penetration testing methodologies.
- Solid understanding of network protocols, security architecture, and defense-in-depth principles.
- Strong knowledge of cyber threats, vulnerabilities, and attack methodologies.
- Experience assessing system/application security risks and defining mitigation strategies.
- Proficiency in common penetration testing tools (e.g., Burp Suite, Nmap, Metasploit, Kali Linux toolkits, etc.).
- Understanding of security frameworks (e.g., NIST, ISO 27001, CIS Controls).
- Ability to manage and prioritize multiple projects in a fast-paced environment.
- Strong analytical, problem-solving, and communication skills.
To apply, simply click the Apply button or send your updated profile to
EA Licence No.:18S9405 / EA Reg. No.:R1330864
Percept Solutions is expanding and actively seeking talented individuals. We encourage applicants to follow Percept Solutions on LinkedIn at https://www.linkedin.com/company/percept-solutions/to stay informed about new opportunities and events.