Skip to main content

This job has expired

You will need to login before you can apply for a job.

Penetration Testing Consultant

Employer
NCC Group
Location
Cheltenham, Gloucestershire
Salary
Salary, Bonus, Car allowance, Pension, Holidays, Onsite Bonus
Closing date
21 Mar 2019

NCC Group is a global expert in the provision of deep technical cyber security assessments and risk mitigation. As part of our on-going expansion programme we’re looking for Senior Penetration Testing Consultants, who would like to get more out of their careers by being part of the NCC Group journey.

The position of Senior Security Consultant involves on-site client visits and remote engagements, in order to complete penetration security testing engagements and mitigate risk for our esteemed clients.

  • Delivering technical tasks on our engagements
  • Delivering high quality technical solutions to clients
  • Assist in the identification, resolution and documentation of security incidents.
  • Provide guidance and mentoring to adjacent teams and team members.
  • Providing technical scoping advice and assisting pre-sales where necessary

To excel in this field you do not necessarily have to be a cyber-security expert. We are interested in hearing from all types of consultants from various backgrounds. Nevertheless, some of the key skills we look for are:

  • Strong networking and associated protocol knowledge and experience
  • Mobile security knowledge and experience (OS, RF and App)
  • SDLC Implementation and Testing
  • Software development or programming/scripting abilities
  • Applied security research
  • Applied cryptography, mathematics or computer science experience.
  • Application security threat modelling
  • Source code review
  • Reverse engineering
  • Fuzzing
  • Cloud Service testing (AWS / Azure)

If you have what it takes to be an NCC Ninja and would like to help us continue be a global leader in cyber security, get in touch. We’d love to hear from you.  

In return we offer:

  • Long term career paths
  • Remote working
  • Continuous technical and non-technical training
  • Guaranteed research time
  • Monthly tech team presentations and socials along with capture the flag team opportunities
  • Annual two day internal security conference NCCCon (The last one was in Madrid in July 2018)
  • Opportunities to go to BlackHat and DefCon in Las Vegas based on tooling and research achievements
  • Opportunities for international travel if desired
  • Generous car allowance / selection of vehicles
  • Bonus for working on client sites
  • Bonuses for significant contributions to research and delivery
  • Variation of work across all sectors, technologies and engagement types with opportunities including potential secondments (if of interest) through to management of multi-month technical engagements and teams of consultants.
  • Ability to innovate and be recognised and rewarded for such
  • Mentoring opportunities by senior leadership

About NCC Group

We are passionate about helping our customers to protect their brand, value and reputation against the ever-evolving threat landscape. We fuel that passion with investment – in our people, our business and we want to invite talented people to join us in our vision to be the leading cyber security advisor.

The NCC Group family has 1,600 members located around the world providing a trusted advisory service to 15,000 customers. Our heart is in our space.

About your application

We review every application received and will get in touch if your skills and experience match what we’re looking for. If you don’t hear back from us within 10 days please don’t be too disappointed – we may keep your CV on our database for any future vacancies and we would encourage you to keep an eye on our career opportunities as there may be other suitable roles.

If you do not want us to retain your details please get in touch. All personal data is held in accordance with the NCC Group Privacy Policy. We are committed to diversity and flexibility in the workplace. If you require any reasonable adjustments to support you during the application process, please tell us at any stage.

*** Please note that this role has background clearance as mandatory due to the nature of the work NCC Group does. To apply, you must be willing and able to undergo the vetting process ***

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert