Senior Security Test Engineer


Details:
  • Salary: £450 - 550 - Day
  • Job Type: Contract
  • Job Status: Full-Time
  • Salary Per: Day
  • Location: England
  • Date: 2 weeks ago
Description:

Senior Security Test Engineer - OUTSIDE IR35

Must be SC Cleared (active)

Location: fully remote

Length of contract: 12-24 months

Client: Government Agency

Role: Responsible for enabling the delivery of security test engineering at project and programme level, including assurance of third-party testing where required.

Ensuring best practice to embed automated security testing as early as possible within the product development lifecycle, typically using agile and CI/CD methods and 'automation by default'.

Enabling the use and reuse of a broad range of tools, including open source and cloud based. Advising on testing practices to support and work alongside central cyber services, working as part of a multi-disciplinary team.

If you would like to know more, please apply and I will be in touch asap

E: (url removed)

GCS is acting as an Employment Business in relation to this vacancy

Report this job

By sending this message I agree to GrindJob’s Terms and Conditions and Privacy Policy.

Enter your email to get a notification when similar jobs become available.

Create a job alert for Senior Test Engineer in England ()

By continuing, you agree to GrindJob’s T&Cs and Privacy Policy.

When applying for a job, do not provide bank account details or any other financial information.
Never make any form of payment. GrindJob is not responsible for any external website content.

Enter your email to get a notification when similar jobs become available.

Your browser does not support Cookies or JavaScript or this option is turned off in your browser settings.

How to enable Cookies and JavaScript

Your browser is out of date!

Update your browser to view this website correctly. Update my browser now

×

Please wait...
There was an error loading the page. Would you like to reload the page?