SECURITY CONSULTANT – ACCELERATOR SCHEME – NETTITUDE

1008

Date: 08-Feb-2021

Location: Athens, GR

Company: Lloyds Register

About Nettitude

Nettitude, a Lloyd’s Register company, is an award-winning provider of Cyber Security and Assurance, Incident Response and Technology services to organizations across the world.  We are at a very exciting stage both in terms of our company but also in the Cyber Security marketplace. We are looking for the right people to join us as we embrace the challenges thrown up by the advancements within the IT industry and within the threats faced. Nettitude is at the forefront of this arena and we want to seek the right people to join the team and make it happen. Find out more about Nettitude at https://www.nettitude.com/

Location

The Accelerator Programme applicants will need to be resident and have the right to work in either the UK, US or Greece.

The role

In the role you will join a 7 month training programme before entering the full workforce as a fully-fledged Cyber Security Consultant working within our information assurance and penetration testing team.

A Unique Experience… You will be part of a team starting a journey within one of the most intensely exciting, technically driven, growing industries around! Nettitude’s Accelerator Programme offers incredible opportunities to immerse yourself in a range of deep dive technical cyber subjects that all focus on giving you the best possible start to your career. You will learn not only how to hack traditional infrastructure and web applications but we will expose you to the rigors of reverse engineering, cryptography and threat intelligence taught by our seasoned principal security consultants who hold the highest industry qualifications and accreditations.

An Innovative Approach… At Nettitude you will be immersed in an environment where you are taught a robust curriculum through a series of carefully planned modules of foundation, core and advanced topics, giving you the ability to start your career as a security consultant off on the right foot. Many junior consultants learn how to hack without the understanding of how this applies to the world of finance, defence or business in general. Or how it would impact a company’s ability to detect, defend or respond. At Nettitude you will learn how to hack with a real world perspective.

What you’ll be doing:

  • You will learn and progress through our comprehensive cyber assurance training programme, leading to sitting the widely respected OSCP exam.
  • You will join group based penetration testing, working alongside some of the most highly experienced and qualified testers in the country.
  • You will gain work experience within each of our core teams: Security Assurance (Penetration testing); Security Operations Centre (SOC); Cyber Threat Intelligence; and Incident response and malware analysis.
  • Spend time within our Research & Innovation Department, working with and on projects directly related to Nettitude’s core mission and your personal interests
  • Spend time working directly with client relationships through our sales and account managers.
  • No week is the same within Nettitude’s Accelerator Programme!  Each week is different and the approach, subjects, pace and style are deliberately changed to ensure you can adapt and progress to your best potential. These are all backed up with practical workshops, hands on real world experience, shadowing, project work and as time progresses, attending on site engagements. Towards the end you will also be given the opportunity to lead engagements with real clients under the supervision and guidance of senior consultants.

 

Key skills:

Our Accelerator Programme is designed with the following in mind:

  • It’s for graduates, career changers and anyone else who is looking to enter the offensive side of the cyber security industry.  No professional penetration testing experience required
  • We select individuals based on a number of data points that favour strong aptitude and a credible interest in the industry.

​​​​​​​

Individuals who can demonstrate credible interest in the industry often have one or more of the following:

  • Have completed a degree, course or certification in something cyber security related
  • Have written a blog related to cyber security
  • Have demonstrable motivation and self-development, perhaps through a home lab setup with vulnerable machines, having competed in CTFs, or similar
  • Belong to a security focused group, e.g. at university, or in the wider industry (e.g. OWASP chapter participation, etc.)
  • Have attended or contributed to community conferences in some way​​​​​​​
  • Have contributed to software projects, potentially including their own small projects

 

What we offer

  • A competitive salary for graduate schemes
  • The opportunity to learn from experience and skilled penetration testers
  • A comprehensive training course covering web application, external infrastructure and internal infrastructure
  • Opportunities to become certified in cloud and OSCP
  • Regular clinic days where the whole team attends presentations by other team members or guest speakers. These can also include CTFs and digital detox days.
  • Continued and supported professional development as a Security Consultant

 

Apply?

Are you interested in this job? Apply now via the ‘apply’ button and upload your C.V. and cover letter.

You will also need to complete our capture the flag exercise and send us a written file outlining how you managed to get capture the flag.

Once you have applied through the capture the flag, your application will be reviewed within a week and, if your application is successful, we will schedule an interview with you at the next available date.

The capture the flag exercise will require some out of the box thinking and problem solving skills in order to get to the flag. You will encounter a mixture of disciplines and may need to do some research, but we will be looking for not only for the flags you get but the challenges you had to overcome in your written analysis. More details on the rules and conditions for the capture the flag can be found on the link below, please ensure you have read and understood them.

Good luck, and enjoy!

Please sign up for an account on our Nettitude Accelerator Programme Capture the Flag) site here:

https://nettitude.ctf.acceleratorscheme.com

For all flags corresponding to VM based challenges, you need to submit a written file as well. This will be a text file containing a brief description of how you managed to get the flag. Non VM-based challenges do not require a written analysis.

You can submit a written analysis even if you didn’t get the flag; we appreciate the thought process, not only arriving to the destination and getting the flag. Whilst we encourage people to put their wits against all the challenges we have on offer, completion of all is not required to be considered for the programme.  Two well written analyses would be enough to apply and be considered for the role.

 

Rules of engagement

All rules are specified on our CTF system; you must read and abide by the rules and engagement.

The labs.nettitude.com website and all associated infrastructure (e.g. CTF registration server, etc.) are strictly out of scope.  The system clearly states what is in scope.

If you encounter any issues, please contact an admin at: administrator@acceleratorscheme.com

We will be reviewing candidates’ submissions weekly and will contact those who are successful via e-mail to arrange a telephone interview.

Job Segment: Engineer, Curriculum, Database, Cloud, Engineering, Education, Technology, Research

Apply Now