Crt Level Penetration Tester - Alderminster, United Kingdom - Intelligent STORM Solutions (iSTORM)

Intelligent STORM Solutions (iSTORM)
Intelligent STORM Solutions (iSTORM)
Verified Company
Alderminster, United Kingdom

2 weeks ago

Tom O´Connor

Posted by:

Tom O´Connor

beBee Recruiter


Description
iSTORM are an award-winning cyber security and data privacy consulting firm based just outside Stratford upon Avon. We specialise in supporting organisations who require a range of Privacy, Security and Penetration testing related services.

Our mission is simple; _to combine the best possible customer experience with market leading delivery for every client, every time.

_


Our management team has more than two decades of experience, covering information security, cyber security, ISO 27001, information governance and data protection.

We work with organisations across the world in sectors as diverse as pharmaceuticals, healthcare, automotive, space exploration and financial services.


Location - Home based / hybrid:


Full-time, permanent:


Salary £40,000 per annum:


What you'll be focused on

  • Understand threat activity and help implement improved security controls to better the organisation's defensive security provision
  • Arrange and attend scoping calls/meetings with clients
  • Report writing
  • Ensuring that SLA's and KPI's are consistently met
  • Delivering exceptional customer experience
To be successful in the role, you will be able to demonstrate:

  • CRT qualified or equivalent
  • Minimum of 1 years' experience of delivering penetration testing
  • Knowledge of tools such as Nessus and Burp Suite
  • Excellent written and verbal communication skills
  • Demonstrate a proactive approach to testing
  • Forward thinking and not afraid to challenge the norm

In addition:


  • Location for the role is flexible, consideration for office based, remote or hybrid
  • Majority of the testing will be delivered remotely but with some onsite testing at UK client sites
  • Our testers are never utilised 100% We understand research and selfdevelopment is important

Who are iSTORM?
We believe that strong privacy and information security practices are beneficial to every organisation.

Our management team has more than two decades experience, covering information security, cyber security, ISO 27001, information governance, data protection and penetration testing.


We work with organisations from across the world in sectors as diverse as charities/not for profits, pharmaceuticals, healthcare, automotive, space exploration and financial services.

We understand the issues that 21st century businesses face, and our hand-picked team of experts provide pragmatic support to cover all governance, risk management and compliance needs.


What we offer


We provide a mature and flexible 'work your way' culture, generous holiday allowance, enhanced family friendly leave (regardless of gender), and a cycle to work scheme.

To set you up for later in life, we provide a pension scheme with employer contributions.

We provide our staff with a wide range of development resources and support, including access to relevant training to support you as you develop your career with us.


Our company values
Our values are the core of our business and fundamental to the way we work. In your role, you will.

  • Bring passion
  • Our people love what they do, and they look forward to doing it


  • Strive for success

  • Work in partnership with customers to achieve their goals


  • Demonstrate integrity

  • Practice open and honest twoway communication
  • Be agile stay one step ahead
Our recruitment process

  • Technical scenario test
  • First stage interview via Microsoft Teams
  • Final stage interview (likely face to face) with the company Directors
  • Harrison profile questionnaire

More jobs from Intelligent STORM Solutions (iSTORM)