Security Consultant
NCC Group
About the job
Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group.
We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals working together towards a safer future.
We aim to create an environment where everyone can reach their full potential. We work together, we are brilliantly creative, we embrace difference, and we want you to join in our mission, as a SIEM Engineer.
Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business… https://www.nccgroup.com/uk/
The Opportunity
NCC Group is always looking for amazing people to join our new and growing function in Manila. Web Application Security Services supports clients in assessing and mitigating risk related to their online presence. Our Web Application Security team must have relevant experience combined with technical, consultative and management skills required to deliver a broad variety of technically demanding projects. This role is for individuals with previous Web Security experience.
The Challenge
Security Consultants are expected to:
- Demonstrate mastery of at least two (2) areas of technical competency, with subject matter expertise in one or more areas
- Demonstrate hands-on technical abilities performing authorized security assessments on a variety of computer systems
- Author deliverable documentation for engagements
- Develop and deliver reports related to technical security assessments
- Present findings and recommendations to technical and executive audiences
- Be proficient in the use and application of security technologies
- Deliver high quality technical solutions to clients
- Demonstrate the ability to work as part of a technical team on client projects and engagements
Essential Skills
- 2+ years of web applications security experience, preferable in a penetration testing role
- Excellent technical and non-technical problem solving skills
- Ability to quickly learn new skills in a self-driven, fast-paced environment
- Polished written and verbal communication skills
- Outstanding attention to detail
- Strong organizational and time management skills
Technical Competencies (included, but not limited to):
- Hands-on experience leveraging and implementing web application penetration testing techniques and methodology
- In-depth knowledge of common web application architectures and best-practice security standards
- Experience reading and writing code in common programming languages such as Java, Ruby, Python, JavaScript, etc.
- Familiarity with common web application frameworks such as Ruby on Rails, Django, ASP.NET, Angular.js, etc.
- Experience identifying, exploiting, and remediating common web application security vulnerabilities such as SQLi, XSS, SSRF, CSRF, and others identified in the OWASP Top 10
- Strong understanding of common security standards and regulatory compliance
- Familiarity with, and experience using common penetration testing tools such as Burp Suite, SSLyze, Nmap, etc.
Relevant Professional Certifications: (Any combination of the below)
- Offensive Security Certified Professional (OSCP)
- Offensive Security Web Expert (OSWE)
- Burp Suite Certified Practitioner (BSCP)
- HTB Certified Penetration Testing Specialist (HTB CPTS)
- Crest Registered Tester (CRT)
- CREST Practitioner Security Analyst (CPSA)
Please do not hesitate to apply.
About NCC Group
The NCC Group family has over 2,000 members located all around the world, providing a trusted advisory service to 15,000 customers. Born in the UK, we have now have offices in North America, Canada, Europe, Asia- Pacific and United Arab Emirates.
We are passionate about helping our customers to protect their brand, value and reputation against the ever-evolving threat landscape. We fuel that passion with investment in our people and our business.
Our values and code of ethics are at the heart of how we operate – we work together, we are brilliantly creative, and we embrace difference. We treat everyone and everything with equal respect.
We want to create an environment where all colleagues feel psychologically, emotionally and physically safe to be authentic, sharing their personal experiences to represent the diversity of the world they live in, and have equal opportunity to achieve their best.
About your application
We review every application received and will get in touch if your skills and experience match what we’re looking for. If you don’t hear back from us within 10 days, please don’t be too disappointed – we may keep your CV on our database for any future vacancies and we would encourage you to keep an eye on our career opportunities as there may be other suitable roles.
If you do not want us to retain your details, please email global.ta@nccgroup.com. All personal data is held in accordance with the NCC Group Privacy Policy. We are committed to diversity and flexibility in the workplace. If you require any reasonable adjustments to support you during the application process, please tell us at any stage.
Please note that this role has background clearance as mandatory due to the nature of the work NCC Group does. To apply, you must be willing and able to undergo the vetting process.