Senior Manager Cyber Security Testing

Apply Now
Integrity360-Job-Map-Pin-80

Location

Dublin, Ireland

Integrity360-Icon-Red-Circle-80x80-Terms

Terms

Permanent / Full Time

Who We Are

Integrity360 is the largest specialist IT security consultancy in the country. We secure the networks, infrastructure and information of some of the leading companies in both Ireland and the UK. We are passionate about what we do, so too must any new recruits.

Integrity360 is currently expanding at a rapid rate – could you be the newest member to our team? We are fun and dynamic and believe in constant learning and development. Progression is a typical buzz word within the organisation. #Whatsthecatch

Job Role & Responsibilities

This is a new senior role within the company. You will be the Head of a team of technical security consultants who are providing a variety of web application testing, penetration tests, client vulnerability assessments, social engineering and technical risk assessments to our clients. You will be primarily responsible for working with the senior consultants in the business development of the service and assisting the sales team in selling the services to our clients from a Pre-Sales perspective, meeting with Clients and assisting with the RFP process.

The role will entail providing accurate assessment of a client’s requirements, development and presentation of proposed services, ensuring the delivery of effective and efficient testing services and ensuring clear unambiguous reporting of findings to the customer.

  • Develop innovation programmes and cyber security roadmaps as per the requirements of our Customers.
  • Review and define requirements for information security solutions in conjunction with the Sales Team.
  • Work on improvements for currently provided security services, including the continuous enhancement of existing methodology material and supporting assets
  • Liaise with customers and define testing requirements and parameters, documenting an effort estimation, terms of engagement and final report.
  • Present findings and recommendations to clients
  • Identify new technologies and guide the direction of the Information Security Team.
  • Setting KPIs and carrying out performance reviews for the team
  • Ensuring that financial targets are achieved and that billability of the team is maintained
  • Assisting with recruiting new team members
  • Ensuring appropriate training and career paths are in place
  • Lead and oversee all penetration test responsibilities with clients
  • Manage the team leading network, auditing and infrastructure responses
  • Support the technical requirements of web application and infrastructure pen testing, malware analysis and reverse engineering
  • Design the pen test programme and proposals
  • Work with other senior leadership and stakeholders to communicate the red team objectives
  • Maintain the red team environment by leading the team to deploy successful security solutions through vulnerabilities
  • Manage technical relationships with clients to maintain the company’s values, mission and vision

The role requires flexibility and the ability to work extra hours when the business calls for it.

  • The prospective candidate may be expected to participate in on-going technical certifications for the benefit both business and for self-development.
  • Travel (national and international) may be required as part of this role, and as such a clean driving license and access to a car are essential.

It is anticipated that the breakdown of the role will be 55% business development, meeting clients and completing proposals, 25% managing the team and 20% strategy.

What you will bring to our Clients

  • Conceptual knowledge of the technical aspects of Cyber Security
  • Ability to follow processes and procedures
  • Excellent communication skills when dealing with customers
  • Ability to be able to pick up on a constant changing schedule of events and work projects

What you will bring to Us

  • At least five years in a Penetration Testing or Technical Security Role with experience of multi sector organisations and managing/leading a team
  • Previous experience assisting with Pre-Sales and articulating RFPs.
  • Experience of managing and developing a team of technical experts
  • To show an active interest in information security and to be an active member of the InfoSec community
  • The ability to communicate well and demonstrate a good understanding of customer issues together with the aptitude to develop a natural empathy with customers in relation to their business requirements.
  • Strong report writing capability and the ability to adapt your writing style to different audiences
  • Strong commercial understanding of a professional services organisation, in particular the InfoSec practice.
  • The ability to work in a team environment and on your own initiative and the desire to work on escalated issues from other team members.
  • Technical experience with complex web application and infrastructure penetration testing is essential
  • Comprehensive understanding of pen testing processes from beginning to end is essential
  • Experience working with a variety of client environments is ideal, namely a consultancy or MSSP
  • Experience working with clients to achieve impactful security solutions
  • Experience in a senior pen tester role is ideal
  • OSCP is preferable
  • Experience with Metasploit, Cali Lineux, AWS and Azure
  • Understanding of K8s environment and cloud architecture
  • Experience as a team lead is preferable but not essential
  • Strong communication skills are essential

What would be nice to have

  • CISSP, CISA, , CISM, CCP, CEH, OSCP or other information security certifications
  • Application development background and security knowledge – example of languages include C, C#, C++, Java, J2EE
  • Vulnerability and threat management experience
  • Experience with various security tools and products (Fortify, AppScan, etc.)
  • Good understanding of the components of a secure DLC/SDL

What we will provide for you

  • Opportunity to gain experience and knowledge in a key field of expertise
  • Further education and training to enhance your skillset
  • Opportunities to expand you experience by learning new products or getting involved with internal projects
  • An Opportunity to develop and guide the direction of the InfoSec team through participation in our innovation forums
  • A leadership team who have a worthwhile mission and who excel at that mission.
  • A chance to work with one of the market leaders in Information Security companies (Winner of the AIB Enterprise of the Year Award 2013, Nominated for EY, EOY 2015)
  • Joining a Company that is expanding and growing at a rapid rate.

If you are interested in applying for this position, please send your CV to hr@integrity360.com or click 'Apply Now' below.

Apply Now