Skip to main content

This job has expired

You will need to login before you can apply for a job.

Red Team Specialist - Senior Manager

Employer
KPMG
Location
London, United Kingdom
Salary
Competitive
Closing date
26 Mar 2023

View more

Sector
Consultancy
Job Role
Risk Analyst
Job Type
Permanent
Job description
Red Team Specialist - Senior Manager

KPMG's Cyber Defence (CDS) team has a long and successful history, our clients are diverse and we cover many sectors with particular specialisms in Financial Services, High-end Defence Assurance and Telecommunications.

We are members of all current NCSC and CREST testing schemes - as a result we conduct unique and challenging work for our clients. This includes CBEST, TBEST and GBEST and STAR penetration testing frameworks; and NCSC's Cross Domain Solutions testing ( https://www.ncsc.gov.uk/blog-post/ncsc-cross-domain-industry-pilot-stage-2 ).

To expand our team, we are looking for an experienced red teamer, with a technical understanding of tools, tactics and techniques (TTPs) used by threat actors; as well as an understanding of how to detect and contain them. This experience should include conducting assessments under CBEST, STAR or TIBER frameworks.

KPMG is looking for someone who is passionate about helping our clients with their cyber security challenges. In return, we are committed to helping you enjoy the role and develop your skills and career within the KPMG network.

Responsibilities
  • Technical leadership of red team assessments for our clients.
  • Development of internal tooling and infrastructure used on red team assessments.
  • Coaching and developing team members through sharing of experience and knowledge.
  • Performance management of junior staff.
  • Continuous development of self and team, including managing client feedback.
  • Developing constructive client relationships, both inside and outside of KPMG.
  • Developing an understanding of KPMG's broader offerings to enable identification of business opportunities.
  • Business development including contributing to proposals and participating in client presentations.

Skills and Experience

Required
  • Passion for Hacking!
  • Clear and demonstrable understanding of security testing including NCSC and CREST accredited schemes.
  • Proven experience of successfully delivering red team assessments.
  • Proven experience working within the UK cyber security industry.
  • Demonstrable understanding and practical application of information security principles.
  • Strong technical background in computing, networks, and programming.
  • Proven experience of producing high quality deliverables working alone and as part of a team.
  • Excellent communication skills (written and verbal).
  • A genuine interest and desire to work with large multi-national clients in the information security field.

Advantageous
  • Knowledge of working with financial services clients and industry regulators.
  • Exposure to Threat Intelligence analysis.

Qualifications and Skills
Qualifications are a good way to demonstrate knowledge but are not the be all and end all, our team is made up of a large number of individuals with diverse backgrounds who all share the "hacker mindset".

For this role we only have one formal requirement, a CREST Certified Simulated Attack Specialist (CCSAS) accreditation.

Location

Our team is made up of skilled individuals at different stages in their careers, centred around three locations in Leeds, Bristol and London, therefore we are able to offer flexibility in base location, as well as embracing remote working.

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert