Offensive Security Manager - United Kingdom - LT Harper - Cyber Security Recruitment

    Default job background
    Description

    Offensive Security Manager - (Hybrid/London/Flexible) - £70k-£90k

    The Role

    One of the world's largest and most respected consultancy businesses is seeking a CHECK Team Leader to join their Cyber Defence Team. Candidates for this position should qualify for CHECK Team Leader status , having successfully completed either the CREST Certified Infrastructure Tester or the CREST Certified Web Application Tester examination.

    Offensive Security Manager responsibilities include;

    • Management and delivery of penetration testing services to clients to include the following: Scoping, Financial and risk management, delivery of testing and the oversight of testers, review of deliverables (QA).
    • Coaching and developing team members through sharing of experience and knowledge.
    • Developing constructive client relationships, both inside and outside of the consultancy.
    • Developing an understanding of broader offerings to enable identification of business opportunities.
    • Business development including contributing to proposals and participating in client presentations.

    Offensive Security Manager Requirements Include;

    • Clear and demonstrable understanding of penetration testing and red-teaming including NCSC and CREST accredited schemes.
    • Proven experience working within the UK cyber security industry.
    • Demonstrable understanding and practical application of information security principles.
    • Strong technical background in computing, networks, and programming.
    • Proven experience of producing high quality deliverables working alone and as part of a team.
    • Candidates must have valid Check Team Leader status (CTL / CTSL).

    Please note that this role will require National security clearance to SC level.

    For more information on this role APPLY BELOW or send your CV to m.dobree-