Advance Search

Browse Jobs

Penetration Tester - CHECK Team Leader

Posted a month ago

  • London, Greater London
  • Any
  • External
  • Expires In 2 months
- 12K Bonusfor Holding valid CTL Inf Qualification-25 days annualholiday + Birthday off in addition and option to buy/sell additional 5days-Company Pension Scheme-Private medical Cover-Life AssuranceTHE ROLEThis is an exciting opportunity to join our IndustryPenetration testing function, as a Senior Security Consultant (CHECKTeam Leader) supporting the next phase of Cyberforts growth. Youll bejoining a culture of knowledge sharing and continuous learning withexpert peers in Penetration testing and SecOps. We work across anumber of sectors with a diverse client base. We aim to create anenvironment where everyone can reach their full potential. We worktogether, we are passionate, creative, and we embrace difference.In this role youll work within our Pentesting and SecOps team,strengthening the consulting team and providing expert workingknowledge in penetration testing and security consultancy. As a SeniorSecurity Consultant (CHECK Team Leader), you will have in-depthtechnical knowledge and experience of penetration testing. This willbe complimented by strong consultancy skills and experience.Supporting new and existing clients by forging strong and consultativerelationships, your management and control of appropriate penetrationtests in a variety of disciplines either solo or as part of a teamwill make us stand out. Working with the team you will provideassistance to account managers with developing, understanding andscoping new business. Constantly growing as a consultant, you willperform research and develop new testing tools to aid our clients andkeep us at the top of our game. Youll work in close partnership withclients to ensure the delivery of expert services by complementingtheir inhouse resources and providing best in class operationalsupport.Infrastructure and/orapplication and network security testingBuild andConfiguration Review experience (Windows, Linux, network devices)Web application and API security testingProficiencywith Windows and Linux command line environments.Basicproficiency with at least one scripting language.Experiencementoring and guiding junior testersDrive and ambition toprovide support the UK business development executivesHeld CTL status for at least 12monthsHave acted as CTL/Lead on a number of assessmentsHave pre-sales support experience (i.e. scoping, proposalwriting)Publishedvulnerabilities or white papersMaintaining of orcontributions to open source toolingExperience testingmobile applicationsExperience testing cloud environmentsExperience making and delivering internal trainingExperience of mentoring junior team membersCertificates and Qualifications:Current CRESTCCT-INF/ CCT-APP or Cyber Scheme Team Leader (INF) or (APP)Current SCclearanceExcellentwritten and spoken communicationOther DesirableCertifications:OSCP, OSWE, OSED, OSCE, OSEPCRTOMicrosoft AZ-500, MS-500AWS Certified SecuritySpecialty Full Job DescriptionJob Title:CHECK Team LeaderReporting to:Head of OffensiveSecurityLocation:RemoteReward Package:Benefits:- Base Salary - £80,000-90,000 DOE-12K Bonus for Holding valid CTL App Qualification- 12K Bonusfor Holding valid CTL Inf Qualification-25 days annualholiday + Birthday off in addition and option to buy/sell additional 5days-Company Pension Scheme-Private medical Cover-Life Assurance-Extensive non-taxable benefitsTHE ROLEThis is an exciting opportunity to join our IndustryPenetration testing function, as a Senior Security Consultant (CHECKTeam Leader) supporting the next phase of Cyberforts growth. Youll bejoining a culture of knowledge sharing and continuous learning withexpert peers in Penetration testing and SecOps. We work across anumber of sectors with a diverse client base. We aim to create anenvironment where everyone can reach their full potential. We worktogether, we are passionate, creative, and we embrace difference.In this role youll work within our Pentesting and SecOps team,strengthening the consulting team and providing expert workingknowledge in penetration testing and security consultancy. As a SeniorSecurity Consultant (CHECK Team Leader), you will have in-depthtechnical knowledge and experience of penetration testing. This willbe complimented by strong consultancy skills and experience.Supporting new and existing clients by forging strong and consultativerelationships, your management and control of appropriate penetrationtests in a variety of disciplines either solo or as part of a teamwill make us stand out. Working with the team you will provideassistance to account managers with developing, understanding andscoping new business. Constantly growing as a consultant, you willperform research and develop new testing tools to aid our clients andkeep us at the top of our game. Youll work in close partnership withclients to ensure the delivery of expert services by complementingtheir inhouse resources and providing best in class operationalsupport.Essential:Infrastructure and/orapplication and network security testingBuild andConfiguration Review experience (Windows, Linux, network devices)Web application and API security testingProficiencywith Windows and Linux command line environments.Basicproficiency with at least one scripting language.Experiencementoring and guiding junior testersDrive and ambition toprovide support the UK business development executivesFiveyears plus testing experienceHeld CTL status for at least 12monthsHave acted as CTL/Lead on a number of assessmentsHave pre-sales support experience (i.e. scoping, proposalwriting)Desirable:Publishedvulnerabilities or white papersMaintaining of orcontributions to open source toolingExperience testingmobile applicationsExperience testing cloud environmentsExperience making and delivering internal trainingExperience of mentoring junior team membersCertificates and Qualifications:Current CRESTCCT-INF/ CCT-APP or Cyber Scheme Team Leader (INF) or (APP)Current Check Team Leader (CTL) statusCurrent SCclearanceGood client facing skillsExcellentwritten and spoken communicationOther DesirableCertifications:OSCP, OSWE, OSED, OSCE, OSEPCRTOMicrosoft AZ-500, MS-500AWS Certified SecuritySpecialtyOur Purpose:The Cyberfort Group is a communityof 150+ passionate people united by one overall mission... to make theworld safer, one business at a time. We are the "one-stop shop" forall things cyber and are working to build a centre of excellence forour customers by building an amazing place to work, learn and developfor our people.We work with a diverse range of clients,including large Governmental departments as well as other publicsector organisations and businesses within the private sector. We'regrowing our business and our team through our continuous investment indeveloping technology and cyber capability; we aim to deliverinnovation to our customers as fast as possible. Whether it'sAI-driven ML-based threat intelligence or rapid start hybrid Cloud;our goal is to implement solutions that make us stand out in themarket.If that sounds like you, we'd like to see......Your CVFind your place at the CyberfortGroup - Our vision is to bring together technology, people,expertise, facilities and leaders in Cybersecurity to createcapability that is second to none. We aim to create a workplace thatleverages the expertise of people from a diverse range of backgroundsthat are to be themselves, are celebrated for thinking differently andwork together as one team.We know that a one size fits allapproach to our recruitment and selection practices will not allow usto reach some of the incredible people that are out there and itscommon practice for us to make adjustments. When you apply to work forus please let us know if theres anything we can do to allow you toshowcase your skills and talents to the best of your ability.ADZN1_UKTJ
#J-18808-Ljbffr
Apply