Skip to main content Skip to footer

Senior Offensive Security Engineer (Associate Manager)

Melbourne Job No. 13221422 Full-time - Remote

Job Description

#LI-GM

Role Title: Senior Offensive Security Engineer (Associate Manager)

CL: 8

Skills Needed:

  • Adversary Simulation / Red Teaming
  • Penetration Testing
  • API Testing
  • Network Security
  • Cloud Security
  • Solution Architecture
  • Project Management
  • Report Writing
  • Python Scripting
  • Bash Scripting
  • PowerShell Scripting
  • Hardware Penetration Testing
  • Mentoring

Job Description:

Position Overview: We are seeking a highly skilled and experienced Senior Security Engineer specialising in Offensive Security to join our team. The ideal candidate will act as a technical lead for red team engagements, penetration testing, and vulnerability assessments. This role requires a deep understanding of various penetration testing methodologies and the ability to scope and implement effective security solutions.

Key Responsibilities:

Lead and manage red team engagements, penetration testing, and vulnerability assessments.

Scope, plan, and execute comprehensive security testing strategies.

Conduct and oversee the following types of penetration tests:

Web Application Penetration Testing (WAPT)

Mobile Application Penetration Testing (MAPT)

API (Web Services) Penetration Testing

Network/Infrastructure Penetration Testing

Active Directory Penetration Testing

Wireless Penetration Testing

Mobile Device Management (MDM) / Endpoint Review

Mainframe Penetration Testing

GenAI (Chatbots) Penetration Testing

Hardware and Product Penetration Testing

Operational Technology (OT) Penetration Testing

Cloud and SaaS Penetration Testing

Qualifications

Qualifications:

Minimum of 5 years of experience in offensive security, including red teaming and penetration testing.

Strong knowledge of security testing tools and methodologies.

Proven experience in leading security projects and teams.

Excellent problem-solving and analytical skills.

Strong communication and interpersonal skills.

NV1 Security Clearance preferred or ability to gain one

Australian Citizen (Must have)

Preferred Certifications:

Offensive Security Certified Professional (OSCP)

Offensive Security Certified Expert (OSCE)

Offensive Security Experienced Penetration Tester (OSEP)

Certified Red Team Leader (CRTL) / Certified Red Team Operator (CRTO)

Desirable Frameworks:

Familiarity with Cyber Operational Resilience Intelligence-led Exercises (CORIE)

Knowledge of MITRE ATT&CK framework

Understanding of NIST Cybersecurity Framework

Experience with OWASP Testing Guides (Web/Mobile/API)

What We Offer:

Competitive salary and benefits package.

Opportunities for professional growth and development.

A collaborative and innovative work environment.

If you are passionate about offensive security and have the expertise to lead complex security projects, we would love to hear from you!

Life at Accenture

Work Environment

Be your best every day in a work environment that helps drive innovation in everything you do.

Training and Development

Take time away to learn and learn all the time in our regional learning hubs, connected classrooms, online courses and learning boards.

Learn More About Accenture

Our Expertise

See how we embrace the power of change to create value and shared success for our clients, people, shareholders, partners and communities.

Meet Our People

From entry-level to leadership, across all business and industry segments, get to know our people harnessing technology to make a difference, every day.

Stay connected

Join Our Team

Search open positions that match your skills and interest. We look for passionate, curious, creative and solution-driven team players.

Keep Up to Date

Stay ahead with careers tips, insider perspectives, and industry-leading insights you can put to use today–all from the people who work here.

Job Alert Emails

Personalize your subscription to receive job alerts, latest news and insider tips tailored to your preferences. See what exciting and rewarding opportunities await.