Consultant, Penetration Tester - Red Team | Remote UK

United Kingdom

Coalfire

Coalfire is the cybersecurity advisor that combines extensive cloud expertise, technology, and innovative approaches to help clients develop scalable…

View company page

About Coalfire Coalfire is on a mission to make the world a safer place by solving our clients’ toughest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we support clients around the world. But that’s not who we are – that’s just what we do. We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.  And we’re growing fast. We're looking for a Consultant to join our Penetration Testing Team.
Position Summary The Consultant works closely with Project Managers, Delivery Directors, and other Delivery team members to lead engagements, assessing the security and compliance of various types of client applications and supporting infrastructure against regulatory and industry requirements and standards, as well as security best practice frameworks.  The Consultant is a technical leader with broad and deep technical skills, meeting the objectives of their engagements, collaborating with clients, mentoring teammates, and providing subject matter expertise across one or more technical domains. The Consultant is a trusted advisor to clients, and through objective testing and results reporting, supports the client in making well-informed, risk-based decisions to improve overall security posture.  

What You"ll Do

  • Work independently and collaboratively with a team to support
  • Conduct network, web, mobile application penetration testing, code reviews, social engineering, red team engagements, and physical security assessments
  • Conduct security assessments on a wide variety of technologies and implementations
  • Simulate sophisticated cyberattacks for clients worldwide
  • Advise clients on technical security or compliance activities
  • Manage priorities and tasks to achieve delivery utilization targets
  • Operate with professionalism both internally and with clients
  • Ensure quality products and services are delivered on time
  • Continue to develop professional skills with relevant industry specific certifications. Maintains strong depth of knowledge in the practice area
  • Collaborate with project managers, quality management, sales and other delivery team members to drive customer satisfaction and meet project deliverables

What You"ll Bring

  • UK CREST Certification and eligibility to be approved for and maintain UK SC level Clearance 
  • Strongly preferred CREST Certifications
  • CREST Registered Penetration Tester (CRT)
  • CREST Certified Web Application Tester (CCT-APP)
  • 3+ years experience in information security with web application and network penetration testing experience
  • Hands-on experience with two or more scripting languages such as Python, Powershell, Shell, or Ruby
  • Experience with one or more IT security compliance frameworks, such as PCI, FISMA, HIPAA, FEDRAMP, or HITRUST
  • One to three (1-3) years of experience in an IT Security Audit and/or Compliance role
  • Experience or knowledge of IT security risk assessments and gap analysis
  • Experience interacting with management in a consultative manner
  • Strong IT understanding with respect to networks, servers, workstations, and applications
  • Excellent communication and presentation skills
  • Ability to travel up to 10%
  • Bachelor's degree (four-year college or university) or equivalent combination of education and work experience

Bonus Points

  • Deep experience engaging clientele in consulting-related environments
  • Experience leading or participating in Red Team engagements
  • Reverse engineering malware, data obfuscators, or ciphers
  • An aptitude for technical writing, including assessment reports, presentations, and operating procedures
  • Strong understanding of security principles, policies, and industry best practices
Why You'll Want to Join Us
At Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively – whether you’re at home or an office.
Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support membership, and comprehensive insurance options.
At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role is  £50,427 to £65,555 based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
#LI-Remote#LI-HJ1
Apply now Apply later
  • Share this job via
  • or

Tags: Clearance Compliance CREST FedRAMP FISMA HIPAA HITRUST Malware Pentesting PowerShell Python Red team Reverse engineering Risk assessment Ruby Scripting Security assessment Travel

Perks/benefits: Career development Competitive pay Equity Flex vacation Health care Insurance Parental leave Salary bonus Team events

Regions: Remote/Anywhere Europe
Country: United Kingdom
Job stats:  37  5  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.