Penetration Tester

2 weeks ago


Johannesburg, Gauteng, South Africa Hera Group Full time

Are you a skilled cybersecurity professional with a passion for uncovering vulnerabilities and enhancing digital defenses? Hera Group, a distinguished company operating across Africa, is seeking an adept Penetration Tester to bolster our cybersecurity efforts and ensure ironclad protection.


About Us:


Hera Group is a trailblazer in the cybersecurity arena, with operations spanning multiple African countries, including South Africa, Botswana, Namibia, Zambia, Zimbabwe, Kenya, Ghana, Nigeria, Rwanda, and Uganda.

Our commitment to innovation and excellence drives us to stay ahead in the ever-evolving landscape of digital threats.

Position:
Penetration Tester


Role Overview:


As a Penetration Tester at Hera Group, you will play a pivotal role in identifying and exploiting vulnerabilities across our clients' digital environments.

Your insights will drive the enhancement of security measures, contributing to our mission of providing top-tier cybersecurity solutions.

Key Responsibilities:

  • Identify security vulnerabilities, weaknesses, and potential entry points for cyber attackers.
  • Collaborate with crossfunctional teams to recommend and implement security solutions.
  • Create detailed penetration testing reports, offering actionable recommendations for remediation.
  • Stay updated with the latest hacking techniques, vulnerabilities, and cybersecurity tools.

Qualifications:

  • Bachelor's or Master's degree in Cybersecurity, Information Technology, or related field.
  • EC Council CEH, PenTest+, Certified Expert Penetration Tester (CEPT), Certified Mobile and Web Application Penetration Tester (CMWAPT), EC-Council Licensed Penetration Tester (LPT) Master and Offensive Security Certified Professional (OSCP)
  • Proven experience in penetration testing, ethical hacking, or a related role.
  • Familiarity with common penetration testing tools and methodologies.
  • Strong analytical skills and attention to detail.
  • Effective communication skills for conveying technical findings to both technical and nontechnical audiences.

Why Join Hera Group:

  • Work alongside a team of dedicated cybersecurity professionals in a dynamic and innovative environment.
  • Play a critical role in safeguarding digital environments against cyber threats.
  • Access to continuous learning and development opportunities.
  • Contribute to the cybersecurity landscape and make a tangible impact.

Application Process:

Job Types:
Full-time, Permanent

Salary:
R70,000.00 per month

Education:

  • Bachelors (required)

Ability to Commute:

  • Johannesburg, Gauteng (preferred)

Ability to Relocate:

  • Johannesburg, Gauteng: Relocate before starting work (preferred)
Application Deadline: 2023/09/30
  • Penetration Tester

    2 weeks ago


    Johannesburg, Gauteng, South Africa Xcede Full time

    Posted:about 6 hours ago-Sector: Threat Research & Penetration Testing-Location: Johannesburg-Job Ref: PR/118644_ Job Type: Permanent-Salary: Negotiable per year-Expiry Date: 12 July 2023-Contact: Chris McCabe- We have a current opportunity for a Penetration Tester on a permanent basis. The position will be based in Johannesburg. For further information...

  • Penetration Tester

    2 months ago


    Johannesburg, South Africa Hera Group Full time

    Are you a skilled cybersecurity professional with a passion for uncovering vulnerabilities and enhancing digital defenses? Hera Group, a distinguished company operating across Africa, is seeking an adept Penetration Tester to bolster our cybersecurity efforts and ensure ironclad protection. **About Us**: Hera Group is a trailblazer in the cybersecurity...


  • Johannesburg, South Africa Centurion Growth Full time

    Penetration Testing Expert The penetration tester, will provide broad and in-depth knowledge to conduct offensive cyber operations across the organization and for the clients. In this role, the incumbent will conduct offensive security operations to emulate adversary tactics and procedures to test preventative, detective and response controls across. They...


  • Johannesburg, South Africa NTT Ltd. Full time

    NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future. In today’s ‘iNTTerconnected’ world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve...


  • Johannesburg, South Africa Cloudtrace Pty Ltd Full time

    **The Role** We are looking for a SOC Analyst to become part of our rapidly expanding team protecting our clients from cyber security threats. This is primarily a blue team role with additional exposure and involvement to penetration testing techniques and tools in order to validate security exposures detected by our attack surface management platform. Our...