Security Consultant

  • Location

    England

  • Sector:

    Information Technology

  • Salary:

    Up to £32500.00 per annum

  • Contact:

    Connor Flannigan

  • Contact email:

    Connor.Flannigan@volt.eu.com

  • Job ref:

    BBBH1660_1630400144

  • Published:

    meer dan 2 jaar geleden

  • Expiry date:

    2021-10-30

  • Consultant:

    ConsultantDrop

Offensive Security Consultant - Digital Advisory - London

An accountancy and business advisory firm, providing the advice and solutions businesses need to navigate today's changing world.

Our Advisory team provide a wide variety of services that deliver value-led advice and outcomes. They have an in-depth knowledge of business, industry sectors and markets and understand the constantly changing risks and opportunities at the heart of our clients' affairs. The team work across strategy, operations and improvement as well as at a transactional and defined project level. From technology to risk advisory, they're experts in following through on top-level instructions and resolving the finer details - all in one straight-forward package. When you join them, you'll work on some of the worlds most exciting financial operations and business deals, building your experience and expertise alongside the brightest minds in the industry.


You'll be an Offensive Security Analyst joining a world-class security testing team in, working directly with our clients under project manager supervision. You'll get involved in a range of penetration testing projects and will gain broad experience of delivering high quality vulnerability assessment and penetration testing across our client base. Top it up, you will also be part of our R&D (Research and Development) team in building cyber-security problem solving tools and techniques. You'll also:

- Conduct realistic adversary simulations from conception through reporting.
- Perform world-class testing of systems, networks, applications, people and processes.
- Research cutting-edge offensive security techniques.
- Develop tools and exploits.
- Communicate clearly and effectively, both written and orally, the risks that exist and
- remediation's required.
- Work collaboratively and independently on unique or special assignments which may require
- specialized knowledge and/or experience.
- Comply with BDO and other Professional ethical standards.

When you join us, we'll make your growth our priority. If you can demonstrate the following skills, we can help you go far. We're looking for someone with:

- Experience with pen testing and vulnerability management is an advantage
- Knowledge of new developing attack methods is preferable
- Experience with financial services is preferable but not essential
- Willingness to learn and keep up with latest offensive security technologies
- Experience in research and development on automation is preferable
- Experience of working towards CEH or OSCP or CREST is preferred

Broad variety of benefits such as:

- 25 day's holiday
- access to a personal pension scheme, with matched employer contributions
- life assurance cover
and income protection insurance
- As well as many more benefits