Security Analyst Penetration Testing

2 weeks ago


Johannesburg, South Africa The Legends Agency Full time

Security Analyst Penetration Testing & Red Teaming Specialist Push the boundaries of offensive security in a specialist cyber teamGauteng (Hybrid) | R60,000 - R65,000 per month About Our Client Our client is a niche cybersecurity firm that lives and breathes offensive security. Operating in a technically elite environment, they partner with leading organisations to proactively identify, test, and close security gaps before real-world attackers strike. You'll be part of a passionate team of red teamers and penetration testers, working on high-impact projects that demand creative thinking, technical depth, and a constant hunger for research and learning. The Role: Security Analyst Penetration Testing & Red Teaming Specialist In this role, you'll perform hands-on penetration testing and advanced red team assessments across a wide spectrum of technologies and attack surfaces. Your mission is to simulate real-world threats, uncover exploitable vulnerabilities, and contribute to robust defensive strategies through well-documented insights and custom tooling. This is a dynamic position for someone who wants to challenge the norm, test limits, and make a direct impact in the cybersecurity landscape. Key Responsibilities 2-5 years of experience conducting penetration tests in real-world environments Perform vulnerability assessments and manual penetration testing across networks, web apps, thick clients, mobile, wireless, and physical environments Engage directly with clients to deliver technical findings, insights, and remediation recommendations Participate in red team operations using OSINT, social engineering, and physical compromise techniques Develop and deploy custom payloads and C2 infrastructure to simulate adversarial behaviour Refine and develop stealthy TTPs to evade detection and test defence readiness Conduct research into new vulnerabilities and exploit development Contribute to tool development and methodology refinement Analyse threat actor behaviour to inform creative offensive and defensive strategies About You 2-5 years of practical penetration testing experience (network, web, mobile, wireless) Familiarity with tools like Burp Suite, Metasploit, Cobalt Strike, Kali Linux, etc. Ability to approach problems creatively and think like an attacker Clear and concise communicator (written and verbal) Research-driven mindset with a desire to stay at the bleeding edge of security trends High-performance orientation, thrives in technical, fast-paced environments Self-motivated, curious, and committed to growth in red teaming and offensive security



  • Johannesburg, South Africa The Legends Agency Full time

    Security Analyst Penetration Testing & Red Teaming SpecialistPush the boundaries of offensive security in a specialist cyber teamGauteng (Hybrid) | R60,000 - R65,000 per monthAbout Our ClientOur client is a niche cybersecurity firm that lives and breathes offensive security. Operating in a technically elite environment, they partner with leading...

  • Penetration Tester

    3 weeks ago


    Johannesburg, South Africa Datafin Full time

    ENVIRONMENT A leading cybersecurity company based in Johannesburg is seeking a skilled and detail-oriented Red Team Penetration Tester / Security Analyst to join their dynamic team. The ideal candidate will have 2-5 years of hands-on experience in Penetration Testing, with a strong background in identifying and mitigating security vulnerabilities across...

  • Penetration Tester

    7 days ago


    Johannesburg, South Africa DataFin Full time

    ENVIRONMENT A leading cybersecurity company based in Johannesburg is seeking a skilled and detail-oriented Red Team Penetration Tester /Security Analyst to join their dynamic team. The ideal candidate will have 2-5 years of hands-on experience in Penetration Testing, with a strong background in identifying and mitigating security vulnerabilities across...

  • It Security Analyst

    6 days ago


    Johannesburg, South Africa Jabes Consultants Full time

    SUMMARY : Our client in Sandton who provides IT Security Solutions has a vacant position for a "Security Analyst". POSITION INFO : Minimum 2-5 years of Penetration Testing experience required Including conducting different types of assessments, such as network, mobile, web, thick, wireless, social engineering, physical, etc. The duties for this role are...

  • IT Security Analyst

    2 weeks ago


    Johannesburg, South Africa JABES CONSULTANTS Full time

    Minimum 2-5 years of Penetration Testing experience required - Including conducting different types of assessments, such as network, mobile, web, thick, wireless, social engineering, physical, etc. The duties for this role are divided into three areas of responsibility, namely Penetration Testing, Red Teaming and Research and Development. Penetration Testing...


  • Johannesburg, South Africa Jabes Consultants Full time

    A leading IT Security solutions provider in Johannesburg is seeking a Security Analyst to conduct penetration testing, vulnerability assessments, and contribute to Red Team operations. The ideal candidate will have 2-5 years of experience in penetration testing and be effective in team communication. Responsibilities include vulnerability assessments, social...

  • Penetration Tester

    2 weeks ago


    Johannesburg, South Africa Shoazi Full time

    Here's a job description for a Penetration Tester: *Job Title:* Penetration Tester *Job Summary:* *Key Responsibilities:* - Use various tools and techniques to simulate cyber attacks and exploit vulnerabilities - Analyze test results and provide detailed reports on findings and recommendations for remediation - Collaborate with development teams to...


  • Johannesburg, South Africa Cloudtrace Pty Ltd Full time

    **The Role** We are looking for a SOC Analyst to become part of our rapidly expanding team protecting our clients from cyber security threats. This is primarily a blue team role with additional exposure and involvement to penetration testing techniques and tools in order to validate security exposures detected by our attack surface management platform. Our...


  • Johannesburg, Gauteng, South Africa Boardroom Appointments Full time R600 000 - R1 200 000 per year

    Job purpose: As a Senior Penetration Tester, you'll be responsible for identifying and fixing vulnerabilities in our products. You'll perform research to identify potential weaknesses, develop test cases and tools that can help us find the most important issues. You will also be responsible for performing manual testing of web applications using various...


  • Johannesburg, South Africa InfyStrat Full time

    InfyStrat is seeking a motivated Cyber Security Analyst to join our team and contribute to our mission of safeguarding our digital assets and infrastructure. In this role, you will monitor, detect, and respond to security threats, vulnerabilities, and incidents across our systems. You'll perform risk assessments, analyze security breaches, and provide...