Junior Penetration Tester

GBR Cheltenham Jessop House

Apply now Apply later

Become a Junior Penetration Tester at NCC Group!

Cheltenham

Are you passionate about cybersecurity? Do you dream of working on the frontlines of protecting our digital world? If so, we’ve got an exciting opportunity that could be your perfect fit.
 

At NCC Group, we’re on a mission to make society safer and more secure. Our team is a global community of brilliant minds, united in a shared goal of creating a safer future. Now, we're looking for passionate individuals to join us as Junior Penetration Testers/Security Consultants, based out of our Cheltenham office.

 About the Next Generation Junior Programme:

  • Learn from some of the best minds in cybersecurity while setting yourself on a clear path to becoming a Penetration Tester. Our renowned Technical Assurance Services division is ready to take you under its wing.
  • Our interactive training program is comprehensive, combining team-based learning, one-on-one mentorship, and self-guided study.
  • You’ll gain hands-on experience in web application security, network testing, consultancy skills, and more.
  • As you progress, you'll see your technical expertise and consulting skills skyrocket, preparing you for real-world challenges in cybersecurity.

Whether you’re a recent graduate, making a career change, or exploring a new area within cybersecurity, our training program is designed to elevate your skills and open doors to a thrilling career.

What you’ll need to succeed

We’re looking for curious minds who love solving problems and can’t resist asking, "Why?" If you’ve got experience in web development, programming, databases, or cloud services, you’re already on the right track. Familiarity with security tools like NMAP, Burp Suite, or experience with ethical hacking platforms is a plus.

Why Work for NCC Group?
 

Are you ready to take your career to the next level? At NCC Group, we tackle cyber threats and keep data safe for top companies and governments. With our expertise, we’re the go-to team for managing risks. We’re passionate about making the Internet safer and changing how organizations think about cybersecurity.

We also believe in creating a work environment that supports your professional and personal growth. Here are just some more reasons why you should join our team:
 

🌟 Flexible Working: Balance your work and personal life with our flexible working options.
 

🌴 Generous Holiday Allowance: Enjoy 25 days of holiday, plus bank holidays, with the option to buy up to 5 additional days of annual leave.
 

🎓 Learning & Development: We are committed to your personal development and progression with our comprehensive learning and development programs.
 

💼 Financial & Investment Benefits: Enjoy peace of mind with our Pension, Life Assurance, and Share Save Scheme.
 

🙋🏾 Community & Volunteering Programmes: Make a difference in your community with our volunteering opportunities.
 

⚡ Green Car Scheme: Drive green and save money with our eco-friendly car scheme.
 

🚴 Cycle Scheme: Stay fit and healthy with our cycle-to-work scheme.

🧑🏻‍🤝‍🧑🏻 Employee Referral Program: Help us find great talent and get rewarded for it!
 

🧘🏻 Lifestyle & Wellness via Perkbox: Access discounts on gym memberships, cinema tickets, shopping, and more to support your well-being.
 

🎉 Special Time Off: Take time off for those big moments in life, like getting married/entering into a civil partnership, becoming a grandparent, and welcoming home a new pet.
 

👨‍👩‍👧‍👦 Family Planning: Benefit from our maternity and paternity leave and time off and support for those undergoing fertility treatments.
 

Join us at NCC Group and be part of a team that values your growth and well-being. Apply today and let’s build a better future together!

About NCC Group

The NCC Group family has over 2,200 members located all around the world, providing a trusted advisory service to 15,000 customers. Born in the UK, we have now have offices in North America, Canada, Europe, Asia- Pacific and United Arab Emirates.

We are passionate about helping our customers to protect their brand, value and reputation against the ever-evolving threat landscape. We fuel that passion with investment in our people and our business.

Our values and code of ethics are at the heart of how we operate – we work together, we are brilliantly creative and we embrace difference. We treat everyone and everything with equal respect.

We want to create an environment where all colleagues feel psychologically, emotionally and physically safe to be authentic, sharing their personal experiences to represent the diversity of the world they live in, and have equal opportunity to achieve their best.

About your application

We review every application received and will get in touch if your skills and experience match what we’re looking for. If you don’t hear back from us within 10 days, please don’t be too disappointed – we may keep your CV on our database for any future vacancies and we would encourage you to keep an eye on our career opportunities as there may be other suitable roles.

If you do not want us to retain your details, please email global.ta@nccgroup.com. All personal data is held in accordance with the NCC Group Privacy Policy. We are committed to diversity and flexibility in the workplace. If you require any reasonable adjustments to support you during the application process, please tell us at any stage.

Please note that this role involves mandatory pre-employment background checks due to the nature of the work NCC Group does. To apply, you must be willing and able to undergo the vetting process. This role being advertised will be subject to BS7858 screening as a mandatory requirement.

So, what’s next?

If this sounds like the right opportunity for you, then we would love to hear from you! Click on apply to this job to send us your CV and the relevant member of our global talent team will be in touch with you. Alternatively send your details to global.ta@nccgroup.com .

About your application

We review every application received and will get in touch if your skills and experience match what we’re looking for. If you don’t hear back from us within 10 days, please don’t be too disappointed – we may keep your CV on our database for any future vacancies and we would encourage you to keep an eye on our career opportunities as there may be other suitable roles.

If you do not want us to retain your details, please email global.ta@nccgroup.com. All personal data is held in accordance with the NCC Group Privacy Policy (candidate-privacy-notice-261023.pdf (nccgroupplc.com)). We are committed to diversity and flexibility in the workplace. If you require any reasonable adjustments to support you during the application process, please tell us at any stage.

Please note that this role involves mandatory pre-employment background checks due to the nature of the work NCC Group does. To apply, you must be willing and able to undergo the vetting process. This role being advertised will be subject to BS7858 screening as a mandatory requirement.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  1  0
Category: PenTesting Jobs

Tags: Application security Burp Suite Cloud Ethical hacking Nmap Privacy

Perks/benefits: Career development Equity / stock options Fertility benefits Flex hours Flex vacation Parental leave Pet friendly Wellness

Region: Europe
Country: United Kingdom

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.