Security Consultant

ESP Madrid

Apply now Apply later

Do you have what it takes to be part of the best technical cybersecurity services team around? Check this role out!

Penetration Tester

Location: Madrid

Set-up: Hybrid working

Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group.

NCC Group Technical Assurance Services is the home of high-end technical excellence in cybersecurity assessment. We employ the world’s sharpest minds to demonstrate security weaknesses to clients before a real attacker can take advantage of them. This is where you come in.

The Opportunity:

Our Technical Security Assurance team in the UK and Spain is growing, and we are looking to speak with innovative Penetration Testers who are as passionate about pen testing as we are.

As a Security Consultant, you will be involved with on-site client visits and remote engagements, in order to complete penetration security testing engagements and mitigate risk for our esteemed clients.

Key Accountabilities:

  • Delivering technical tasks on our engagements

  • Delivering high quality technical solutions to clients

  • Assist in the identification, resolution and documentation of security incidents.

  • Provide guidance and mentoring to adjacent teams and team members.

What will make you stand out?

  • Strong networking and associated protocol knowledge and experience

  • Mobile security knowledge and experience (OS, RF and App)

  • SDLC Implementation and Testing

  • Software development or programming/scripting abilities

  • Applied security research

  • Applied cryptography, mathematics or computer science experience.

  • Application security threat modelling

  • Source code review

  • Reverse engineering

  • Fuzzing

  • Cloud Service testing (AWS / Azure

We are united by a shared set of values and we are keen to work with individuals that align to our way of life:

  • Focusing on Clients and Customers​

  • Working as One NCC ​

  • Always Learning​

  • Being Inclusive and Respectful​

  • Delivering Brilliantly.

About NCC Group

Through our ‘attacker’s eye view’ we provide unparalleled advice to help clients secure their assets. We are the largest and most tenured team of its kind in the cybersecurity services market with an uncompromising commitment to deep technical excellence.

The techniques, tools, and insights originating from NCC are used by clients and competitors the world over. Often imitated, never bettered – we exist to set the highest bar in pursuit of a more secure digital future.

The NCC Group family has over 2,200 members located all around the world, providing a trusted advisory service to 15,000 customers. Born in the UK, we have now have offices in North America, Canada, Europe, Asia- Pacific and United Arab Emirates.

We are passionate about helping our customers to protect their brand, value and reputation against the ever-evolving threat landscape. We fuel that passion with investment in our people and our business.

Our values and code of ethics are at the heart of how we operate – we work together, we are brilliantly creative and we embrace difference. We treat everyone and everything with equal respect.

We create an environment where all colleagues feel psychologically, emotionally and physically safe to be authentic, sharing their personal experiences to represent the diversity of the world they live in, and have equal opportunity to achieve their best.

Find out more about us here: https://www.nccgroup.com/uk/

About your application

We review every application received and will get in touch if your skills and experience match what we’re looking for. If you don’t hear back from us within 10 days, please don’t be too disappointed – we may keep your CV on our database for any future vacancies and we would encourage you to keep an eye on our career opportunities as there may be other suitable roles.

If you do not want us to retain your details, please email global.ta@nccgroup.com. All personal data is held in accordance with the NCC Group Privacy Policy. We are committed to diversity and flexibility in the workplace. If you require any reasonable adjustments to support you during the application process, please tell us at any stage.

Please note that this role involves mandatory pre-employment background checks due to the nature of the work NCC Group does. To apply, you must be willing and able to undergo the vetting process. This role being advertised will be subject to BS7858 screening as a mandatory requirement.

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Consulting Jobs

Tags: Application security AWS Azure Cloud Computer Science Cryptography Mathematics Mobile security Pentesting Privacy Reverse engineering Scripting SDLC

Perks/benefits: Career development

Region: Europe
Country: Spain

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.