Crest Penetration Tester - UK Remote-Based


Premium Job From Recruitment Revolution

Recruiter

Recruitment Revolution

Listed on

1st November 2019

Location

Leeds

Salary/Rate

£67500 - £80000

Salary Notes

+ Benefits

Type

Permanent

This job has now expired please search on the home page to find live IT Jobs.

A respected and established NCSC Certified Cyber Security Consultancy, recently CREST Approved, is seeking an experienced and ambitious Penetration Tester to complement our team and help to develop and enhance our cyber security assessment and penetration testing services.

Crest Penetration Tester - UK Home-Based | CREST Certified Tester - NCSC Certified Cyber Security Consultancy
Home Based, UK + Travel | £67,500 - £80,000 + EMI + Benefits


The successful Penetration Tester will be home based and expected to collaborate as a senior member of staff in a busy, distributed team. Candidates will be expected to be able to lead and develop technical and assurance-based testing, including helping to win business and deliver assessments across our major clients in government, defence and industry. A willingness to work across the UK and internationally is anticipated.

Penetration Tester Responsibilities will include:

+ Providing Task Lead activities for security assessments and penetration testing
+ Contribute to our expansion of CREST disciplines e.g. STAR and CBEST
+ Support business development and the wider business by providing technical security advice
+ Mentoring assessment staff, supporting their journey to CPSA/CRT/CCT
+ Research and development of tools, techniques and related aspects of interest
+ Assessing and communicating cyber vulnerabilities to both technical and non-technical stakeholders
+ Deputising for our Head of Assessments and our CREST approved services

Penetration Tester Requirements:

+ CREST Certified Tester (CCT) (Essential)
+ Solid experience of assessments and penetration testing (Essential)
+ Commensurate documentation and reporting skills; expert understanding of technical vulnerabilities and attack vectors and remediation; confidence to articulate these to a range of stakeholders using appropriate + methods (Essential)
+ Set a strong example to other assessment staff and consultants, including a positive attitude and effective personal and time management (Essential)
+ In-depth understanding of operating systems, networks and applications (Essential)
+ Hold related certifications (current or lapsed) e.g. OSCP, PCI-QSA (Desirable)
+ A current (or recently lapsed) UK SC clearance (Desirable)

Candidates will be expected to have a collaborative business manner, with attention to detail and quality, have excellent inter-personal and personable "soft skills", to be able to effectively coordinate and deliver security assessments and penetration testing activities in conjunction with our internal processes and within the relevant external context related to legalities, corporate governance and compliance.

Application notice... We take your privacy seriously. When you apply, we shall process your details and pass your application to our client for review for this vacancy only. As you might expect we may contact you by email, text or telephone. Your data is processed on the basis of our legitimate interests in fulfilling the recruitment process. Please refer to our Data Privacy Policy & Notice on our website for further details.

If you have any pre-application questions please contact us first quoting the job title & ref. Good luck, Team RR.

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: