Cyber Security Senior Associates - Ethical Hackers/Penetration Testers

Recruiter
PwC
Location
Leeds
Salary
Competitive
Posted
06 Mar 2017
Closes
28 Mar 2017
Contract Type
Permanent
Hours
Full Time

Background

PwC's Risk Assurance (RA) Cyber Security team has plans for significant growth as our clients demand greater assistance with increasingly complex information technology risks. Our clients include leading global and UK based organisations and they rely upon us to help them design and advise on information security processes and controls to effectively safeguard their organisations.

Currently we are looking to recruit Senior Associates as Threat and Vulnerability Management (TVM) Consultants (Ethical Hackers and Penetration Testers) to use a new 'TVM penetration testing lab' in Leeds and work with our national TVM team across the UK.

Our rapidly growing Cyber practice has specialists in assessing threat and vulnerability management at our clients by attacking their systems. With the permission of their owners we prod, poke, spear and crack systems to prepare our clients for when the real threats come knocking. We give them a view on how effective their current defences are.

We are looking for people who are Information Security CREST (Council of Registered Ethical Security Testers) registered certified testers, TIGER QSTM/SST, Offensive Security Certified Professional (OSCP) or CESG CHECK accredited. You need to have a passion for this area, and really understand what it means to use ethical hacking skills to help organisations protect their systems and their business and personal information assets. If this sounds appealing, then we advise you to review our job description.

Join us and you could be responsible for trying to break the most advanced defences in the world working with the best in their fields across industries and sectors. You could learn to develop the next generation of testing malware, working closely with forensic specialists on real custom malware samples pulled from network packet captures, or you may be coordinating a team targeting a client using your knowledge of the way adversaries operate.

Either way you'll need an enquiring mind, the tenacity to overcome technical challenges, and an ability to approach problems from different perspectives using unusual or non-conventional means, and being able to articulate your work to both technical and non-technical audiences.

Daily Life as a Threat & Vulnerability Management Consultant
Managing and delivering security testing assignments; Performing a variety of security testing assignments, including infrastructure and applications; Defining the scope for security testing assignments; Managing complex multi-faceted security testing assignments; Developing and quality assuring security test reports; Working with clients to develop appropriate remediation plans; Supporting senior members of staff in the sale of security testing assignments; Providing thought leadership and direction for the Information Security practice on malware, attack vectors and methods to protect against threats; Helping recruit, retain and develop the Information Security team by bringing superior leadership skills; Teaming up with PwC colleagues in other lines of services in support of client needs for Information Security services; Working either as senior subject matter experts in their field and/or manage teams in delivering client excellence.

Essential skills required as a Threat & Vulnerability Management Consultant
Certification or accrediatation in one or more of the following areas: CREST Certified Tester (CCT) CESG CHECK Team Member (CTM) TIGER QSTM/SST OSCP (Offensive Security Certified Professional); Degree in Computer Science, Information Systems, Engineering or equivalent; Experience with sales, scoping and client/project management; Proven track record of managing application and network vulnerability assessments; Capable of delivering as a technical lead on application and network security assessments; Experience working as part of an enterprise development team; Experience developing custom scripts or tools used for vulnerability scanning and identification; Ability to gain UK government SC clearance; Application and/or infrastructure penetration testing experience above and beyond running automated tools; Experience with red teaming tests, physical security testing, phishing and social engineering techniques; Development and/or source code review with experience in C/C++, C#, VB.NET, ASP, PHP, or Java; Familiarity with threat modelling and security design review methodologies; A good understanding of Unix, Windows and network security skills; Experience of leading a team focused on software development, network administration or security assessments; Experience developing custom scripts or tools used for vulnerability scanning and identification; Excellent written and communication skills.
Salary: Competitive
Closing Date: 3rd April 2017
Reference Number: 14931BR
About Us
About PwC

We're one of the world's leading professional services organisations. From 158 countries, we help our clients, some of the most successful organisations on the globe, as well as its most dynamic entrepreneurs and thriving private businesses, to create the value they want. We help to measure, protect and enhance the things that matter most to them.

Assurance

Assurance is a dynamic place to be right now, and the variety of opportunities on offer is unprecedented. It's work that really does matter. It matters for businesses, governments and society at large. Our team provides confidence on the most complex decisions companies have to take and this provides a wealth of opportunities to everyone who joins us and works with us.

The skills we look for in future employees

All our people need to demonstrate the skills and behaviours that support us in delivering our business strategy. This is important to the work we do for our business, and our clients. These skills and behaviours make up our global leadership framework, 'The PwC Professional' and are made up of five core attributes; whole leadership, technical capabilities, business acumen, global acumen and relationships.

Learn more here

Diversity

We work in a changing world which offers great opportunities for people with diverse backgrounds and experiences. We seek to attract and employ the best people from the widest talent pool, as well as those who reflect the diverse nature of our society. And we aim to encourage a culture where people can be themselves and be valued for their strengths. Creating value through diversity is what makes us strong as a business and as an organisation with an increasingly agile workforce, we're open to flexible working arrangements where appropriate.

Learn more here
Salary: . Date posted: 31/01/2017

More searches like this