CHECK Team Lead

Job type: Full-time
Salary:
60,000 - 70,000 GBP/Year

CHECK Team Lead

Permanent opportunity
Hybrid role
Based in Stratford-upon-Avon
£60,000 - £70,000 per annum DOE

* Please note this role requires you to gain security clearance

Job description

* Scope penetration tests accurately, ensuring compliance with relevant legislation and standards.

* Work autonomously and under direction, delivering accurate technical results in accordance with the scope and test plan.

* Perform a broad range of complex penetration tests that demonstrate an analytical and systematic approach.

* Apply knowledge of configuration errors, vulnerabilities, and coding flaws to create and execute a series of tests to validate the security of a system or product.

* Communicate penetration test results to both technical and non-technical audiences, facilitating collaboration between stakeholders where necessary.

* Influence peers and customers by delivering presentations, papers, and reports.

* Have a good understanding of technology and actively maintain awareness of developments in the penetration testing and information security fields.

* Participate in technical and/or professional development activities beyond own team, sharing knowledge with colleagues to improve the security testing service.

* Assist and support active red team engagements.

* Work closely with the Head of Cyber Security Testing and input into growing existing and developing new service lines.

Required Skills

* CHECK Team Leader (Inf). (Crest CCT INF Advantageous)

* UK Government Clearance to SC level.

* Experience of scoping projects and writing proposals.

* Experience of applying in-depth knowledge and experience in one or more specific areas and apply a broad understanding across a wide field in a variety of situations.

* Ability to manage larger projects and oversee them from a technical perspective.

* Flexibility and willingness to work additional hours / out of hours as may be required.

* Have strong inter-personal skills, especially in handling contacts of all types and at all levels.

* Maintain detailed knowledge of own area of expertise, including awareness of current developments.

* Have strong written, verbal and presentation skills.

* Develop awareness and, in some cases, detailed knowledge of areas outside own area of expertise as appropriate.

* Take innovative approaches to problem solving and devise creative solutions.

* Convey a level of confidence and professionalism, positively influencing and persuading others to take a course of specific action when there is no direct command.

* Provide mentoring and management of junior staff on projects, supporting staff development.

Education:

Degree level qualification (2:2 or above) BSc in an IT related field; Computer Science or Digital Forensics degrees are desirable

Cyber Security related degrees are desirable.

CISSP

CCSAS

CCT APP

CSTL APP

CSTL INF

OSCP

OSWE

OSCE

5 years in Cyber Security industry working as a Penetration Tester, delivering on infrastructure penetration testing projects

Apply for this job