Senior Cyber Security Consultant - Penetration Tester - DevSecOps - Relocate to New Zealand


Premium Job From AWD Recruitment

Recruiter

AWD Recruitment

Listed on

13th January 2020

Location

London

Salary/Rate

£1 - £90000

Salary Notes

Competitive + Generous Benefits

Type

Permanent

This job has now expired please search on the home page to find live IT Jobs.

Senior Cyber Security Consultant / Penetration Tester who has in-depth application and infrastructure penetration testing / cyber security experience is required for a Global Leading Company.

 

 

IMPORTANT - LOCATION: This job is based in Wellington, New Zealand - The Company is looking for UK based candidates who want to relocate and work overseas in Wellington, New Zealand - Visa Sponsorship and Relocation Package Available.

 

 

JOB OVERVIEW

 

We have a fantastic new job opportunity for an enthusiastic, driven and experienced Senior Cyber Security Consultant / Penetration Tester who has in-depth application and infrastructure penetration testing / cyber security experience.

 

As the Senior Cyber Security Consultant / Penetration Tester, you will have outstanding security design analytical skills and the ability to work in a fast-paced, collaborative environment.

 

Working as the Senior Cyber Security Consultant / Penetration Tester you will be an active part of the management team supporting and developing team members as well as developing and driving out best practice.

 

The Company is looking for an exceptionally creative, motivated and talented Senior Cyber Security Consultant / Penetration Tester. You will be given the tools you need to advance your skills and experience, while developing a rewarding career and adding true value to your senior career and clients.

 

As a successful candidate you will work with the best in the industry and enjoy a variety of employee incentives including award-winning career development programmes.

 

 

WHAT YOU'LL BE DOING:

 

Provide confidence to the Company's top tier client base that their applications and platforms are secure

 

Assist in the growth and development of the security practice across New Zealand

 

Work within the global security practice to develop new security service offerings and products

 

Deliver a range of security services across the entire Secure SDLC

 

Develop and enhance your skills whilst keeping up to date with the latest security news and techniques

 

Research new technologies and approaches to deliver a better experience for customers

 

Be passionate about security and all things cyber

 

Share this enthusiasm, mentor and coach team members within the Security Practice

 

Deliver information to project stakeholders & technical teams in a format they can understand

 

Adhere to the Company's high standard of delivery even in tight deadlines

 

Ability to travel nationally, as required, from time to time

 

 

WHY NEW ZEALAND

 

The Company has offices in Auckland, Hamilton, Wellington and Christchurch.

 

New Zealand is slightly larger than the UK, and with a population of under 5 million there is less pressure on space and natural resources.  They don't have the pollution, congestion and health issues found in many other countries.  New Zealand is stable, peaceful and safer than just about anywhere else in the world (according to the Global Peace Index 2019, NZ is listed as 2nd).

 

New Zealand has friendly, easy-going ways, relatively low crime rates and compact workplaces which means life is generally less stressed. With fantastic scenery, sweeping beaches, native forests and dramatic mountains what's not to love?

 

Wellington is the capital of New Zealand and is situated at the southern end of the North Island. Wellington is a compact city which is famous for a vibrant creative culture fuelled by great food, wine, craft beer, coffee and events. Come and see for yourself what makes Wellington the coolest little capital in the world. 

 

 

ABOUT THE COMPANY

 

Recognised in Gartner's Magic Quadrant for Application Testing Services for 2018/2019, The Company are experts in digital quality and the leading provider of testing solutions, services and training in Asia Pacific with over 1,500 permanent employees.

 

The Company is going through a phase of tremendous growth. With a global footprint across New Zealand, Australia, UK, and India, they are respected and trusted in the market.

 

Within an encouraging and supportive environment, the team-orientated culture is helpful, friendly, inclusive and flexible. The Senior Management team has a shared vision and with an open and approachable style, employees have the freedom to bring ideas forward and feel empowered to learn. They recognise and reward high performers and there are regular staff social events as well as excellent employee benefits, such as fully subsidised health and life insurance.

 

Apply now to take the next step in your security career!

 

KEY SKILLS:

 

You are passionate about all thing's security, with in-depth experience in application and infrastructure penetration testing / cyber-security

 

You have experience in secure packaging concepts and Security Testing/Evaluation Tools

 

You have experience with Formal Methods or Common Criteria within Cyber-Security/Penetration Testing

 

You have experience with DevSecOps and working within Agile and DevOps frameworks

 

You have significant penetration testing experience and offensive capabilities in numerous core competency areas primarily in applications, but also networks, infrastructure (cloud and on-prem)

 

You have significant consultative and pre-sales experience

 

You have an attacker mindset with the ability to think creatively

 

You have a strong understanding of vulnerabilities, common attack vectors and how to resolve them

 

You excel at presenting and communicating complex information concisely and coherently

 

You have experience with industry standard tooling

 

You are comfortable developing new tooling to solve difficult problems

 

You don't do things the wrong way just because that's how it's always been done

 

You can work independently but enjoy being part of a vibrant team

 

You don't need a template to write a fantastic document

 

You are proud of the work you deliver

 

DESIRED EXPERIENCE:

 

Strong understanding of security methodologies and challenges

 

Experience with Formal Methods, PSR, NZISM, or Common Criteria within Cyber Security

 

OSCP + CISSP certifications preferred, SSCP, CISA, CISM or other relevant certifications

 

 

INTERVIEW PROCESS

 

Successful applicants must be prepared to go through a technical assessment and attend an interview in person or over Skype.

 

 

HOW TO APPLY

 

To be considered for this job vacancy, please submit your CV to our Recruitment Team who will review your details. CV's of Job Applicants meeting this requirement will be submitted to our Client for consideration. By submitting your job application to us you are hereby giving us your express consent to submit your details to our Client for this purpose.

 

PLEASE NOTE: CVs MUST be attached to your email job application in Microsoft Word or PDF format for our systems to process your application correctly, rather than your CV copied and pasted into the body of the email.

 

JOB REF: AWDO-P5267

 

Full-Time, Permanent Jobs, Careers and Vacancies. Find a new job and work in New Zealand. Multi-Job Board Advertising and CV Sourcing Recruitment Services provided by AWD online.

 

AWD online operates as an employment agency

 

awd online | http://www.awdo.co.uk

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: