Security Consultant - Madrid, España - NCC Group North America

    NCC Group North America
    NCC Group North America Madrid, España

    hace 1 mes

    Default job background
    Descripción

    Role:
    Penetration Tester


    Location:
    Madrid

    Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group.

    NCC Group Technical Assurance Services is the home of high-end technical excellence in cybersecurity assessment.

    We employ the world's sharpest minds to demonstrate security weaknesses to clients before a real attacker can take advantage of them.

    Through our 'attacker's eye view' we provide unparalleled advice to help clients secure their assets.

    We are the largest and most tenured team of its kind in the cybersecurity services market with an uncompromising commitment to deep technical excellence.

    The techniques, tools, and insights originating from NCC are used by clients and competitors the world over.

    Often imitated, never bettered – we exist to set the highest bar in pursuit of a more secure digital future.

    Do you have what it takes to be part of the best technical cybersecurity services team around? Come find out


    The Opportunity:

    Our Technical Security Consultant team in the UK and Spain is growing - we are looking to speak with innovative technical Security Consultants/Penetration Testers.


    Key Accountabilities:

    As a Security Consultant, you will be involved with on-site client visits and remote engagements, in order to complete penetration security testing engagements and mitigate risk for our esteemed clients.

    This includes
    Delivering technical tasks on our engagements
    Delivering high quality technical solutions to clients
    Assist in the identification, resolution and documentation of security incidents.
    Provide guidance and mentoring to adjacent teams and team members.

    Desirable Requirements:
    Strong networking and associated protocol knowledge and experience
    Mobile security knowledge and experience (OS, RF and App)
    SDLC Implementation and Testing
    Software development or programming/scripting abilities
    Applied security research
    Applied cryptography, mathematics or computer science experience.
    Application security threat modelling
    Source code review
    Reverse engineering
    Fuzzing
    Cloud Service testing (AWS / Azure

    Behaviours:
    Focusing on Clients and Customers
    Working as One NCC
    Always Learning
    Being Inclusive and Respectful
    Delivering Brilliantly.

    About NCC Group The NCC Group family has over 2,200 members located all around the world, providing a trusted advisory service to 15,000 customers.

    Born in the UK, we have now have offices in North America, Canada, Europe, Asia- Pacific and United Arab Emirates.

    We are passionate about helping our customers to protect their brand, value and reputation against the ever-evolving threat landscape.

    We fuel that passion with investment in our people and our business.

    Our values and code of ethics are at the heart of how we operate – we work together, we are brilliantly creative and we embrace difference.

    We treat everyone and everything with equal respect.

    We want to create an environment where all colleagues feel psychologically, emotionally and physically safe to be authentic, sharing their personal experiences to represent the diversity of the world they live in, and have equal opportunity to achieve their best.

    About your application We review every application received and will get in touch if your skills and experience match what we're looking for.

    If you don't hear back from us within 10 days, please don't be too disappointed – we may keep your CV on our database for any future vacancies and we would encourage you to keep an eye on our career opportunities as there may be other suitable roles.

    If you do not want us to retain your details, please email
    . All personal data is held in accordance with the NCC Group Privacy Policy. We are committed to diversity and flexibility in the workplace. If you require any reasonable adjustments to support you during the application process, please tell us at any stage.

    Please note that this role involves mandatory pre-employment background checks due to the nature of the work NCC Group does.

    To apply, you must be willing and able to undergo the vetting process. This role being advertised will be subject to BS7858 screening as a mandatory requirement.
    Seniority Level Mid-Senior level Industry Information Technology and Services Employment Type Full-time Job Functions Information Technology Skills
    #J-18808-Ljbffr