drjobs Offensive Security Senior Consultant العربية

Offensive Security Senior Consultant

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Jobs by Experience drjobs

4-5years

Job Location drjobs

London - United Kingdom (UK)

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Job Title: Offensive Security Senior Consultant
Location: London
Salary:(depending on experience)
Benefits: to be discussed

DWH Recruitment is supporting a global accounting and business advisory firm in the expansion of their Red Team that sits within their Digital Risk Advisory services.

You ll be someone who is both comfortable working proactively and managing your own tasks as well as confident collaborating with others and regularly communicating with senior managers directors and clients to help businesses effectively. You ll be encouraged to identify and draw attention to opportunities for enhancing our delivery and providing additional services to organisations we work with.

We are seeking a highly skilled and experienced Senior Penetration Tester to join our dynamic team. This role involves conducting sophisticated penetration testing and red team engagements across various client systems and applications. The successful candidate will be instrumental in identifying vulnerabilities enhancing client security postures and leading initiatives to develop cuttingedge penetration testing methodologies and tools. Clients across industries and geographies staying at the forefront of knowledge of the threat landscape cyber defence best practices and regulatory expectations.

In this busy and rewarding role you ll be responsible for:
  • Overview manage and perform penetration testing and red team engagements to identify vulnerabilities in clients IT systems networks and applications under the guidance of senior testers.
  • Follow testing methodologies and best practices to ensure comprehensive and effective security assessments.
  • Communicate with clients to understand their security needs and provide tailored recommendations.
  • Manage projects client communications and mentor testers
  • Prepare detailed reports and presentations on findings including actionable insights and remediation strategies.
  • Stay abreast of the latest cybersecurity trends tools and technologies and integrate emerging techniques into practice.
Requirements:
  • Certification in penetration testing such as OSCP (offensive security certified professional) OSEP (offensive security experienced Penetration tester) CRT (Crest Registered Tester) or equivalent.
  • Minimum of 3 year of experience in penetration testing and cybersecurity.
  • Comprehensive understanding of network protocols operating systems and hacking techniques.
  • Proficiency in tools such as Metasploit Burp Suite Nessus CobaltStrike etc.
  • Excellent problemsolving skills and a passion for ethical hacking.
  • Ability to communicate technical findings clearly to both technical and nontechnical stakeholders.
  • A relentless drive to stay updated with the latest in cybersecurity and penetration testing.
For more information please apply via the links or send your up to date CV to


Full right to work pentesting ethical hacking red team engagements cyber security OSCP CRT OSEP

Employment Type

Full Time

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.