For Employers
Associate Security Consultant - Next Generation Talent
NCC Group
3 hours ago
Posted date
3 hours ago
N/A
Minimum level
N/A
OtherJob category
Other
Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group.

We are on a mission to make society safer and more secure. Our people are the ones who make that possible; a global community of talented individuals working together towards a safer future. Check out our website and find out why we're one of the leading global Cyber Security and Risk Mitigation companies: https://www.nccgroup.com/

The Opportunity

At NCC Group, our incredible TAS (Technical Assurance Services) division is looking for Associate Security Consultants to become our Next Generation Talent. We're kicking off 6th of January 2025 and spots are limited, so don't wait too long to apply - closing date: 28th October 2024. You will be based in our London or Cheltenham office, where you will work with and learn from some of the best minds in the industry.

This opportunity is available to candidates from various backgrounds and specialisms, whether you are a graduate, changing careers, or looking to move into another area of Cyber Security. Our industry-renowned and awarded training will teach you the technical and consultative skills required to create a tremendous foundation upon which you can build a successful pentesting career through the many opportunities available within NCC Group.

The Challenge

• Interactive training delivered in a combination of guided classrooms, one-to-one sessions, and self-guided learning via daily attendance at our London/Cheltenham office.
• You will work with mentors throughout this training and as you progress, you will find that your skills as a consultant will improve just as much as your technical capability.
• We will give you knowledge and experience in a variety of supporting domains, namely, client engagement management through the development of consultancy soft skills and exposure to shadowing of live projects. This includes demonstrating the knowledge of utilizing different techniques to identify security issues within an application manually as well as utilizing tools.
• By the end of this training, you will be able to assess the security of different environments and applications, as well as communicate these issues effectively and the respective recommendations to address them.
• On successful completion of the training you will undergo a "graduation project" to present to your peers (focusing on a research topic, developing a tool, documenting specific techniques, etc.), in which you will consolidate the security knowledge and presentation soft skills.
• After that, you will focus on shadowing consultants on some real jobs, before commencing billable, client-facing work yourself. During this time you will have the support of mentors and your line manager.
• On successful completion of the training, you will sit an industry wide qualification (such as CRT or CSTM) before commencing billable client facing work.
• After gaining CRT or CSTM, you will apply to NCSC for CHECK Team Member accreditation.

Essential Skills

To succeed at NCC Group you must have enthusiasm and passion about what you do and a desire to learn both in and outside of work. People who thrive here are naturally inquisitive, hardworking, enjoy problem-solving, and can't help but ask why.

In terms of technical capability, we would like to hear from candidates who have proficiency in three or more of the following:
• Any relevant cyber penetration testing security experience
• Experience with web development and web application frameworks (NodeJS, ReactJS, ASP.Net, AngularJS, Flask, Ruby on Rails, etc.)
• Strong network knowledge including TCP/IP, switching and routing
• Knowledge of operating systems such as Windows, MacOS, and/or Linux
• Programming skills such as Python, Java, JavaScript, C, C++, C#
• Databases such as SQL, MySQL, Postgres, and NoSQL
• Administrative setup and management of cloud providers (AWS, Google Cloud, Azure, etc.)

Additionally, the below points can undoubtedly aid your application:
• An awareness of up-to-date cyber security industry news
• Knowledge of security tools such as Burp Suite, etc.
• Genuine interest and desire to work in the cyber security industry
• Understanding various cyber security and IT methodologies, technologies, and techniques
• Spending time learning about ethical hacking (Hack the Box, Immersive Labs, vulnhub)

About your application

We review every application and will contact you if your skills and experience match the requirements. If you don't hear back from us within ten days, please don't be too disappointed - we may keep your CV on our database for any future vacancies, and we would encourage you to keep an eye on our career opportunities as there may be other suitable roles.

If you do not want us to retain your details, please email global.ta@nccgroup.com. All personal data is held in accordance with the NCC Group Privacy Policy. We are committed to diversity and flexibility in the workplace. If you require any reasonable adjustments to support you during the application process, please tell us at any stage.

*** Please note that this role has background clearance as mandatory due to the nature of the work NCC Group does. To apply, you must be willing and able to undergo the vetting process ***
Related tags
-
JOB SUMMARY
Associate Security Consultant - Next Generation Talent
NCC Group
Cheltenham
3 hours ago
N/A
Full-time