Penetration Tester - CHECK Team Leader

icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.

Job Description - Penetration Tester - CHECK Team Leader

Job Title: CHECK Team Leader
Reporting to: Head of Offensive Security
Location: Remote
Reward Package:
Benefits:
- Base Salary - £80,000-90,000 DOE
- 12K Bonus for Holding valid CTL App Qualification
- 12K Bonus for Holding valid CTL Inf Qualification
- 25 days annual holiday + Birthday off in addition and option to buy/sell additional 5 days
- Company Pension Scheme
- Private medical Cover
- Life Assurance
- Extensive non-taxable benefits
THE ROLE
This is an exciting opportunity to join our Industry Penetration testing function, as a Senior Security Consultant (CHECK Team Leader) supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert peers in Penetration testing and SecOps. We work across a number of sectors with a diverse client base. We aim to create an environment where everyone can reach their full potential. We work together, we are passionate, creative, and we embrace difference.
In this role youll work within our Pentesting and SecOps team, strengthening the consulting team and providing expert working knowledge in penetration testing and security consultancy. As a Senior Security Consultant (CHECK Team Leader), you will have in-depth technical knowledge and experience of penetration testing. This will be complimented by strong consultancy skills and experience. Supporting new and existing clients by forging strong and consultative relationships, your management and control of appropriate penetration tests in a variety of disciplines either solo or as part of a team will make us stand out. Working with the team you will provide assistance to account managers with developing, understanding and scoping new business. Constantly growing as a consultant, you will perform research and develop new testing tools to aid our clients and keep us at the top of our game. Youll work in close partnership with clients to ensure the delivery of expert services by complementing their inhouse resources and providing best in class operational support.
Essential:
Infrastructure and/or application and network security testing
Build and Configuration Review experience (Windows, Linux, network devices)
Web application and API security testing
Proficiency with Windows and Linux command line environments.
Basic proficiency with at least one scripting language.
Experience mentoring and guiding junior testers
Drive and ambition to provide support the UK business development executives
Five years plus testing experience
Held CTL status for at least 12 months
Have acted as CTL/Lead on a number of assessments
Have pre-sales support experience (i.e. scoping, proposal writing)
Desirable:
Published vulnerabilities or white papers
Maintaining of or contributions to open source tooling
Experience testing mobile applications
Experience testing cloud environments
Experience making and delivering internal training
Experience of mentoring junior team members
Certificates and Qualifications:
Current CREST CCT-INF/ CCT-APP or Cyber Scheme Team Leader (INF) or (APP)
Current Check Team Leader (CTL) status
Current SC clearance
Good client facing skills
Excellent written and spoken communication
Other Desirable Certifications:
OSCP, OSWE, OSED, OSCE, OSEP
CRTO
Microsoft AZ-500, MS-500
AWS Certified Security Specialty
Our Purpose:

The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our people.
We work with a diverse range of clients, including large Governmental departments as well as other public sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market.
If that sounds like you, we'd like to see......
Your CV
Find your place at the Cyberfort Group - Our vision is to bring together technology, people, expertise, facilities and leaders in Cybersecurity to create capability that is second to none. We aim to create a workplace that leverages the expertise of people from a diverse range of backgrounds that are to be themselves, are celebrated for thinking differently and work together as one team.
We know that a one size fits all approach to our recruitment and selection practices will not allow us to reach some of the incredible people that are out there and its common practice for us to make adjustments. When you apply to work for us please let us know if theres anything we can do to allow you to showcase your skills and talents to the best of your ability.

TPBN1_UKTJ
Original job Penetration Tester - CHECK Team Leader posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.
icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

icon get direction How to get there?

icon geo-alt Leeds, England

icon get direction How to get there?
View similar jobs below

Similar Jobs in the UK

🔎

People also search for

Share this job with your friends

💰

Browse the Top Paying Jobs Salaries

🔎

People also search for

GrabJobs is the no1 job portal in the UK, connecting you to thousands of jobs fast! Find the best jobs in the UK, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.