Senior Security Test Engineer

Posted a week ago by GCS Ltd

Remote job
Location:
England
Salary/Rate:
£450 - £550/day OutsideIR35, Fully remote

Senior Security Test Engineer - OUTSIDE IR35

Must be SC Cleared (active)

Location: fully remote

Length of contract: 12-24 months

Client: Government Agency

Role: Responsible for enabling the delivery of security test engineering at project and programme level, including assurance of third-party testing where required.

Ensuring best practice to embed automated security testing as early as possible within the product development lifecycle, typically using agile and CI/CD methods and 'automation by default'.

Enabling the use and reuse of a broad range of tools, including open source and cloud based. Advising on testing practices to support and work alongside central cyber services, working as part of a multi-disciplinary team.

If you would like to know more, please apply and I will be in touch asap

E: (url removed)

GCS is acting as an Employment Business in relation to this vacancy.

Type:
Contract
Start Date:
ASAP
Contract Length:
24 months
Job Reference:
SCRemoteTest_1714155873
Job ID:
221550358

Remember: You should never send cash or cheques to a prospective employer, or provide any financial information. Please get in touch if you see any roles asking for payments or financial details from you. For more information, visit jobsaware.co.uk.

Create new Job Alert

Create a new Job Alert to make sure you see the best new jobs first!

Your search has been saved and has been added to your Job Alerts