CROS Penetration Tester – Inside IR35
WFH hybrid

The Role
The Cybersecurity Pen Test Senior Consultant job is responsible for operating as part of a global/regional team within Cybersecurity to define and implement an industry leading Cybersecurity Service that supersedes our constantly changing information security threats. This role is accountable for direct management of a team and/or managing regional relationships.
This role will carry out some or all of the following activities:

  • Ensure compliance with internal audit and external regulators that any organizational changes are fit for purpose and meet their expectations
  • Delivery of the penetration testing schedule
  • Act as the key point of contact for selected penetration testing vendor and process the Statement of Work
  • Liaise with technical teams to ensure the availability of test environments
  • Communicating test results with the application team and cyber remediation utility team
  • Provide metrics and track service of external service providers
  • Excellent organizational and communication skills
  • Managing relationships with IT and business partners and vendors.
  • Deliver to a schedule, prioritize conflicting tasks, and service occasional time-critical requests as required

Additional Responsibilities:

  • Support the penetration testing program globally across multiple business areas and regions/countries including vendor selection, scoping, planning, scheduling, conflict management, and stakeholder manager and reporting.
  • Organize and facilitate project planning, status meetings, reviews, requirements and release planning, and other project related meetings.
  • Create and deliver presentations to senior management on project goals and plans, progress reporting, updates, milestones, metrics, financials, risks and issues.
  • Produce timely and high-quality work.
  • Organize and structure solutions to solve complex problems.
  • Maintain data quality in the system of record for tracking pen test activities and outcomes

Certifications and Qualifications

  • Typically educated to degree level, within IT security. Industry qualifications an advantage
  • Proven proficiency in both oral and written communication
  • Proficiency in developing and delivering PowerPoint presentations
  • Proficiency in Microsoft Excel
  • A bachelor’s degree and current PMI certification (PMP) are required.
  • Knowledge of Penetration Testing styles, types, constraints