The following job is no longer available:
Mid Level Security Consultant

Mid Level Security Consultant

Posted 20 February by Forward Role
Easy Apply Ended

Mid-Level Cyber Security Consultant

Manchester or London – Hybrid

£40,000 - £50,000

Forward Role is working alongside a fantastic Cyber Security Company who are at the forefront of proving cutting-edge, research-driven Cyber Security solutions. The team is comprised of diverse and passionate, technical and creative experts that are dedicated to defending organisations, society and individuals from real-world cyber threats.

They are now actively seeking a Mid-Level Security Consultant to join their rapidly expanding team at an exciting point of growth.

Responsibilities

  • Conduct Penetration Testing and Security Testing (focussing on Application, Mobile, Cloud and Infrastructure)
  • Perform Attack Detection Capability Assessments.
  • Execute Attack Path Mapping exercises.
  • Conduct Cloud Security Assessments.
  • Perform Mainframe Security Assessments.
  • Facilitate Red Team & Targeted Attack Simulations.

The ideal candidate will have a strong desire to contribute to industry advancements through security research and participation in labs.

Continuous upskilling is commended, and certifications such as CREST CRT/ CCT (App/Inf) and OSCP are valued.

Consultants have an 80% utilization target, allowing 20% of time dedicated to training, research and internal security assessments.

Requirements

  • A genuine passion for security and problem solving.
  • Self-motivation and ability to drive personal and professional development.
  • Minimum of 2 years’ industry experience.
  • Relevant degree (e.g. Cyber Security, Computer Science etc.)

This is an exceptional opportunity to join a fast-growing organisation and make significant impact.  

They are offering £40,000 to £50,000 - interviews are happening now so get in touch!

If you’re ready to take your career to new heights and be part of an exciting journey email me, Millie McNish –

As an industry leading, nationwide Marketing, Digital, Analytics, IT and Design recruitment agency, we are continually receiving new assignments to work on, so keep a close eye on our website, Facebook, LinkedIn and Twitter pages for a full list of current permanent and interim opportunities as well as marketplace news and fun stuff.
Forward Role is operating as an employment agency.

Reference: 52162522

Please note Reed.co.uk does not communicate with candidates via Whatsapp, and we will never ask you to provide your bank, passport or driving licence details during the application process. To stay safe in your job search and flexible work, we recommend visiting JobsAware, a non-profit, joint industry and law enforcement organisation working to combat labour market abuse. Visit the JobsAware website for information and free expert advice for safer work.

Report this job