Skip to content
config('app.name')
Back

Senior Security Test Engineer

GCS Computer Recruitment Services

£450-£550 per day
No location
IT

Role

Job Description


Senior Security Test Engineer - OUTSIDE IR35

Must be SC Cleared (active)

Location: fully remote

Length of contract: 12-24 months

Client: Government Agency

Role: Responsible for enabling the delivery of security test engineering at project and programme level, including assurance of third-party testing where required.

Ensuring best practice to embed automated security testing as early as possible within the product development lifecycle, typically using agile and CI/CD methods and 'automation by default'.

Enabling the use and reuse of a broad range of tools, including open source and cloud based. Advising on testing practices to support and work alongside central cyber services, working as part of a multi-disciplinary team.

If you would like to know more, please apply and I will be in touch asap

E: Jamie.Sharpstone@gcsrecuritment.com

GCS is acting as an Employment Business in relation to this vacancy.