Permanent

Are you an experienced Offensive Security Consultant looking for you’re next career change? Come join a leading firm which has over 95,000+ employees with an average turn over of £11 Bn a year!

Responsibilities

  • Conduct realistic adversary simulations from conception through reporting.
  • Perform world-class testing of systems, networks, applications, people and processes.
  • Research cutting-edge offensive security techniques.
  • Develop tools and exploits.
  • Communicate clearly and effectively, both written and orally, the risks that exist and remediation’s required.
  • Work collaboratively and independently on unique or special assignments which may require specialized knowledge and/or experience.
  • Comply with current and other Professional ethical standards.
  • Role Requirements

  • Experience with pen testing and vulnerability management is an advantage
  • Knowledge of new developing attack methods is preferable
  • Experience with financial services is preferable but not essential
  • Willingness to learn and keep up with latest offensive security technologies
  • Experience in research and development on automation is preferable
  • Experience of working towards CEH or OSCP or CREST is preferred