Login to profile
JDS Australia Pty Ltd

Established in 2003, JDS Australia delivers specialist services and leading capabilities in a set of technologies to ensure critical IT systems work.

Employing the AIOps approach, JDS focuses on Observability, Security, Service Management, Quality Assurance and Automation in order to make sense of complex IT environments, optimise the user experience and enable positive business outcomes.

With an entirely local team of 90+ employees, JDS has the trusted skills and experience to ensure IT works and Australian business carries on.

Contact: John Bearsley
E: [email protected]

T: +61 3 9639 3288

CREST Accreditations

Penetration Testing

Contact
John Bearsley
+61 3 9639 3288
[email protected]
https://www.jds.net.au/security-services/

JDS have successfully conducted penetration testing and security engagements across a range of industries, for over 10 years. Our customers include major organisations in the following industries: government, healthcare, ICT, education, and utilities. Many of our engagements involve varied and complex application systems, ranging from vendor acquired systems like SAP and Oracle, through to bespoke in-house developed applications.

JDS consultants are highly skilled at recognising and responding to security risks, but they are also application testing professionals with a strong testing discipline. These skills, combined with our extensive in-house experience testing for the largest corporate banks, financial services, and insurance corporations, make JDS the partner of choice for Penetration Testing and Security Assessments.

Web Application Penetration Testing

Network Penetration Testing

API Penetration Testing

Cloud Platform Security

Security Monitoring

Vulnerability Management

  • Contact: John Bearsley

Careers

Senior Penetration Tester

Further develop your commercial capability and acumen by joining the world of consulting! At JDS, we’re a collaborative, technically curious team who love challenging work that solves meaningful client problems. We’ve got a proud history of implementing, managing and supporting industry-leading IT solutions and we’re looking to grow our 90+ team across Australia. Our team possesses in-depth specialist knowledge and proven skills to ensure we continue to deliver excellence to our clients and nurture an environment of continuous growth and development for our people. As part of our exciting growth plans, we have an opportunity for a Senior Penetration Tester to join our Security Practice in Melbourne. Responsibilities: Lead and deliver complex penetration testing engagements Deliver detailed, structured, high-quality vulnerability reports with remediation solutions tailored to the client Work with the client to scope security assessments tailored to existing requirements Conduct client presentations detailing security issues identified, provide technical recommendations, and identify further opportunities for review Ability to be hands-on with building, implementing, and configuring security technology The desire to share knowledge and provide mentoring to support the technical development of up-and-coming security consultants A little about you: Proven experience in penetration testing web applications, external and internal networks, Active Directory and wireless solutions Strong understanding of vulnerabilities and how to best remediate each one Previous background in IT Networking, Web Development, or Security Extensive knowledge of the OWASP projects, including the OWASP Top 10, API Top 10 and Web Security Testing Guide (WSTG) Expertise with open source and commercial security assessment tools such as Kali Linux, Burp Suite, Nessus and the Metasploit Framework Applied experience in security configuration reviews of cloud solutions, databases, servers, firewalls etc. Programming/Scripting proficiency (Python, Bash, Powershell etc) Excellent communication, written skills and the ability to clearly explain complex technical subjects simply to non-technical personnel Be able to provide tailored solutions to client problems, including vulnerability remediation steps Strong research skills and the ability to adapt to new challenges One or more of the following certifications are highly regarded: eWPT, ePTP, PNPT, OSCP, CREST, SANS, CISSP or equivalent What we are offering at JDS: A true meritocracy - Great opportunities for personal and professional growth and development. Receive ongoing investment into your career through our training/certification pathways. A flexible approach to working - with a positive and down-to-Earth culture. A commitment to enhancing positive mental health and wellbeing. An environment that is inclusive and promotes and supports diversity in the workplace, where you are supported and encouraged to be your whole self.