Penetration Tester - London, United Kingdom - Protection Group International

    Default job background
    Description

    PGI is a global consultancy that helps organisations build digital resilience. We deploy our people to implement solutions on behalf of clients or to support them in developing their own capabilities.

    Make sure to apply quickly in order to maximise your chances of being considered for an interview Read the complete job description below.

    Our CREST-Certified Penetration Testers, work with organisations of all sizes and types to detect and remediate vulnerabilities before malicious actors can gain access and compromise or steal data. The team tests security of infrastructure and applications, conducts IT Health Checks, and reviews IT configurations to identify gaps threat actors could slip through and make recommendations to safeguard their assets.

    What you'll be doing:

    • professional cyber security consultancy to internal and external stakeholders.
    • the delivery of PGI's penetration testing and overseeing Cyber Essentials Plus engagements.
    • on the design and delivery of new as well as existing service lines associated with cyber security assessments.
    • and often leading technical pre-sales, proposal writing and client engagements.
    • and supervising junior team members, including supporting their resourcing, development planning, mentoring and knowledge transfer.
    • your people management skills from day one, as the team expands,
    • operational management abilities such as determining optimal utilisation, governing gross profit margins, and forecasting revenue and resourcing needs.
    • security data, identify patterns and addressing threats and vulnerabilities.
    • clients with security related issues.
    • high quality technical reports.
    • quality assurance and technical peer reviewing of project reports.
    • with colleagues on wider PGI internal or client projects.
    • and/or contributing to technical training/development material.
    • technical delivery projects to achieve successful outcomes.
    • security consultants or clients by sharing your own knowledge and experience and overseeing the development of their skills and competencies.
    • in the development or delivery of exercises – such as CTF challenges.
    • cyber security exercises, trouble-shooting technical configuration, or guiding participants through scenarios.
    • accurate scoping of penetration testing opportunities to sales colleagues for new and existing clients.
    • sales colleagues with client pre-engagement activities including, proposals, presales activities such as client presentations.
    • marketing colleagues with subject matter expertise insight or development of security related content.
    • and maintaining technical skills and required certifications, using training platforms such as Hack The Box.
    • current with the latest cyber security trends, threats, and technologies.
    • by example, demonstrating commitment, work ethic, and a positive attitude.
    • the day-to-day operations of your team, ensuring efficient workflow and project delivery, conduct regular team meetings to discuss progress, obstacles, and strategies.

    On day one you will bring:

    • experience in a penetration testing or security consulting role, a minimum of 3 years.
    • in delivering penetration tests and vulnerability assessments for applications, network infrastructure and cloud services.
    • professional certification is highly desirable, such as OSCP or CREST CRT.
    • with commercial security tools such as Nessus, Burp Suite and Metasploit.
    • verbal and written communication skills, with the ability to present to clients.
    • initiative-taking approach who can manage time, schedules, and the ability to work to deadlines.
    • critical thinking skills with a willingness to overcome problems and think outside-the-box or innovate.
    • good understanding of network security and core networking protocols (TCP/IP).
    • university degree in Computer Science, Information Technology, or equivalent work experience in a suitably related field.
    • knowledge in industry frameworks such as OWASP and OWASP Top 10.
    • to work independently and as part of a team, with a strong appetite for knowledge sharing collaboration.
    • and experience with scripting languages.
    • for security clearance.
    • of operating systems, networks, and cloud platforms.
    • passion for security and networks.
    • with a commitment to continued development.

    Diversity

    We're a British company that gets to work on a global scale. What makes us stand out? The amazing diversity of our team In our line of work, the problems we tackle are anything but ordinary and so require fresh perspectives and unique solutions from every corner of our team. By making sure our workforce is diverse, equitable, and inclusive, we're able to hold true to our values that enable every member of the team to thrive, while delivering novel solutions to novel problems.

    Accessibility

    We understand that everyone has unique needs, so we're all about making things easier for you. Whether it's overcoming physical or non-physical obstacles at work, we're here to help and are committed to implementing reasonable and relevant mitigations.

    Please note that due to the security clearance requirements for this role, we regret to inform you that we are unable to accept applications from candidates residing outside of the UK. Additionally, we are not currently offering sponsorship for work visas. We apologise for any inconvenience this may cause.