Security Analyst Penetration Testing

2 days ago


Johannesburg, Gauteng, South Africa The Legends Agency Full time R600 000 - R780 000 per year

Security Analyst Penetration Testing & Red Teaming Specialist
Push the boundaries of offensive security in a specialist cyber team
Gauteng (Hybrid) | R60,000 - R65,000 per month

About Our Client
Our client is a niche cybersecurity firm that lives and breathes offensive security. Operating in a technically elite environment, they partner with leading organisations to proactively identify, test, and close security gaps before real-world attackers strike.

You'll be part of a passionate team of red teamers and penetration testers, working on high-impact projects that demand creative thinking, technical depth, and a constant hunger for research and learning.

The Role: Security Analyst Penetration Testing & Red Teaming Specialist
In this role, you'll perform hands-on penetration testing and advanced red team assessments across a wide spectrum of technologies and attack surfaces. Your mission is to simulate real-world threats, uncover exploitable vulnerabilities, and contribute to robust defensive strategies through well-documented insights and custom tooling. This is a dynamic position for someone who wants to challenge the norm, test limits, and make a direct impact in the cybersecurity landscape.

Key Responsibilities

  • 2-5 years of experience conducting penetration tests in real-world environments

  • Perform vulnerability assessments and manual penetration testing across networks, web apps, thick clients, mobile, wireless, and physical environments

  • Engage directly with clients to deliver technical findings, insights, and remediation recommendations

  • Participate in red team operations using OSINT, social engineering, and physical compromise techniques

  • Develop and deploy custom payloads and C2 infrastructure to simulate adversarial behaviour

  • Refine and develop stealthy TTPs to evade detection and test defence readiness

  • Conduct research into new vulnerabilities and exploit development

  • Contribute to tool development and methodology refinement

  • Analyse threat actor behaviour to inform creative offensive and defensive strategies

About You

  • 2-5 years of practical penetration testing experience (network, web, mobile, wireless)

  • Familiarity with tools like Burp Suite, Metasploit, Cobalt Strike, Kali Linux, etc.

  • Ability to approach problems creatively and think like an attacker

  • Clear and concise communicator (written and verbal)

  • Research-driven mindset with a desire to stay at the bleeding edge of security trends

  • High-performance orientation, thrives in technical, fast-paced environments

  • Self-motivated, curious, and committed to growth in red teaming and offensive security



  • Johannesburg, Gauteng, South Africa Boardroom Appointments Full time R600 000 - R1 200 000 per year

    Job purpose: As a Senior Penetration Tester, you'll be responsible for identifying and fixing vulnerabilities in our products. You'll perform research to identify potential weaknesses, develop test cases and tools that can help us find the most important issues. You will also be responsible for performing manual testing of web applications using various...


  • Johannesburg, Gauteng, South Africa Boardroom Appointments Full time R80 000 - R120 000 per year

    Cloud Security AnalystKey ResponsibilitiesImplement, manage, and monitor cloud security controls (IAM, RBAC, MFA, encryption, auditing).Design and enforce Identity & Access Management (IAM) and Role-Based Access Controls (RBAC) across cloud infrastructure.Configure and maintain encryption standards (TLS, AES-256) for data in transit and at rest.Conduct...

  • Security Analyst

    2 weeks ago


    Johannesburg, Gauteng, South Africa Information Security Architects (ISA) Full time R400 000 - R800 000 per year

    Information Security Architects – Security AnalystInformation Security Architects (ISA) is a leading and trusted Managed Security Services Provider (MSSP) on the African continent. Established in the 1990s, ISA has evolved from a focus on firewall and anti-virus technologies to delivering a full suite of cutting-edge security services. We support our...


  • Johannesburg, Gauteng, South Africa Boardroom Appointments Full time R250 000 - R500 000 per year

    Key purpose:As a junior analyst, you'll be responsible for the analysis of information security vulnerabilities in web applications and other online services. Your main focus will be on performing penetration testing and vulnerability assessment for our clients' websites. You'll also research potential threats to these sites by analysing publicly available...


  • Johannesburg, Gauteng, South Africa InfyStrat Full time R250 000 - R500 000 per year

    InfyStrat is seeking a motivated Cyber Security Analyst to join our team and contribute to our mission of safeguarding our digital assets and infrastructure. In this role, you will monitor, detect, and respond to security threats, vulnerabilities, and incidents across our systems. You'll perform risk assessments, analyze security breaches, and provide...

  • Test Analyst

    1 week ago


    Johannesburg, Gauteng, South Africa Parvana Full time R250 000 - R450 000 per year

    About our client:Our client offers financial service solutions helping their clients achieve their dreams. With an emphasis on culture fit, they boast a dedicated team of over 600 employees, many with over a decade of tenure. They have built their culture on a feeling of togetherness, trust and respect and are always looking to support employees' continuous...

  • Test Analyst

    4 days ago


    Johannesburg, Gauteng, South Africa Just Client Consulting Full time

    Location:PretoriaEmployment Type:Full-timeAbout the Role:We are looking for a skilledTest Analystwith a strong background in software testing and quality assurance to join our dynamic technology team. The ideal candidate will have at least5 years of experiencein designing, executing, and maintaining test strategies for enterprise applications and digital...


  • Johannesburg, Gauteng, South Africa Boardroom Appointments Full time R80 000 - R120 000 per year

    You will be an ideal candidate if you:Can write automated test scripts to flank the test analyst for functionality and performance testing using java code managed within the Jira and OctaneResponsibilities:Conduct test plans by unpacking the requirements which include regression testing, system analysis and reviewsCreate design steps from test cases, execute...

  • Test Analyst

    2 weeks ago


    Johannesburg, Gauteng, South Africa MAM Software Full time R80 000 - R120 000 per year

    "At Klipboard we've introduced a flexible hybrid work policy, where employees spend three days in the office and two days working from home. This approach promotes a balanced work environment that combines office collaboration with the comfort and convenience of remote work." Klipboard provides specialist software, services and support to deliver fully...

  • Senior Test Analyst

    1 week ago


    Johannesburg, Gauteng, South Africa Hire Resolve Full time R250 000 - R500 000 per year

    Hire Resolve's client is currently seeking a highly skilled Senior Test Analyst to join their team in Johannesburg. As a Senior Test Analyst, you will be responsible for leading and executing testing activities throughout the software development lifecycle. You will collaborate with cross-functional teams to ensure the quality and reliability of software...