Senior Security Consultant


Premium Job From Goodman Masson

Recruiter

Goodman Masson

Listed on

10th July 2018

Location

Edinburgh

Salary/Rate

Negotiable

Salary Notes

Negotiable

Type

Permanent

Start Date

ASAP

This job has now expired please search on the home page to find live IT Jobs.

Senior Security Consultant

Salary: £50,000 - £70,000

Location: Edinburgh

About the role:

A unique opportunity within one of the worlds leading Cyber Security Consultancy, has arisen for an accomplished Senior Security Consultant The successful individual, will be able to work within a team of industry experts using the latest cutting edge technology.

The difference between this and many other opportunities is not the emphasis of just performing basic penetration tests but to perform complex and challenging tests, stretching your pentesting skills with an innovative organisation, which is already home to ground breaking discoveries.

Key Responsibilities:

* A desire to work in a vibrant team of experts to conduct penetration tests in their internal/external web and mobile applications.

* Leveraging both manual techniques as well as automated tools in order to uncover and report security vulnerabilities that exist.

* Be able to engage with different areas within the company, to describe and explain vulnerability reports for remediation protocol.

* Applying the companies methodologies to encounter vulnerabilities in a range of different systems, this includes; web applications, network/infrastructure and mobile applications.

* Previous experience as a Penetration Tester is mandatory.

Key Skills & Requirements:

* Capability to demonstrate manual web and mobile application penetration testing experience.

* Experience with Burpsuite Pro would be a significant advantage but experience with other web application vulnerability scanning tools (e.g. IBM AppScan, HP Webinspect, Accuntix, NTO Spider etc.) would be desirable.

* Insight in penetration testing on mobile platforms such as IOS, Android, Windows and RIM.

* Experience with vulnerability assessment tools and penetration testing techniques (e.g. web application proxies, packet capture analysis software, browser extensions, advanced penetration testing Linux distributions, static source code analyzers, SoapUI etc.)

* One or more of the following certifications are mandatory: OSCP, OSCE, CRT, CCT for example.

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: