Associate Security Consultant role at NCC Group North America .
Location : Madrid – office‑based during probation, then hybrid.
Posted : 2 days ago – Application deadline : November 23, 2025 (30+ days left to apply).
Opportunity
- At NCC Group’s Technical Assurance division, we are looking for Associate Security Consultants to embark on a journey of growth and development.
- You will be based in our Madrid office where you will learn from the best minds in the industry.
- This role is available to candidates from various backgrounds, whether you are changing careers or looking to move into another area of Cyber Security.
- Our training program will cover web application security assessment, network and infrastructure testing, applied research, consultancy skills, and more.
- You will be on a fast track to becoming a full‑fledged Penetration Tester.
Responsibilities
Spend the first 6 months engaging in structured learning, guided classroom sessions, 1 : 1 mentoring, and self‑paced modules.Work with experienced consultants to develop technical skills and consultancy soft skills, from client communication to report writing.Use tools such as Burp Suite, Kali Linux, and custom NCC Group platforms to analyze real‑world scenarios.Apply manual and automated testing techniques.Observe live client engagements to gain exposure to various industries and threat models.Deliver a graduation project (research piece, custom tool, or deep‑dive into a specific technique) halfway through the programme.Contribute to billable client work under mentoring and regular performance reviews.Expected Outcomes (after 6 months)
Deliver a graduation project demonstrating technical depth and presentation skills.Transition into client‑facing delivery work with confidence and credibility.Build a strong foundation in penetration testing and consultancy, ready to specialise or broaden into other areas of cyber security.Qualifications
Good command of English, both written and spoken.Asks smart questions, loves solving problems, and shows initiative.Communicates clearly with clients and colleagues.Demonstrates curiosity and drive to learn continuously.Has experience or exposure to at least three of the following areas :Pen testing, web development frameworks (React, Flask, etc.)
Networking (TCP / IP, routing / switching)Cryptography (applied, PQC, symmetric & asymmetric)OS internals (Windows, Linux, macOS)Hardware testing, embedded systems, firmware analysis, or physical device securityProgramming (Python, Java, C#, etc.)Cloud platforms (AWS, Azure, GCP)Security tools (Burp Suite, etc.)Ethical hacking platforms (Hack The Box, Catch the Flag, Try Hack Me, VulnHub, Immersive Labs, etc.)About the Company
At NCC Group, our mission is to create a more secure digital future. We partner with clients across various industries to secure new products, emerging technologies, and complex security problems. We are a people‑powered business seeking the next group of brilliant minds.
Benefits
Flexible working.Pension, life assurance, share‑save scheme.Maternity & paternity leave.Community & volunteering programmes.Employee referral programme.Lifestyle & wellness.Learning & development.Application Process
Applications close on the 23rd of November.Apply by sending CV and cover letter to (email / contact placeholder).We review every application and will get in touch if your skills match.If you do not hear back within 10 days, we may keep your CV for future vacancies.If you do not want us to retain your details, email (email placeholder).All personal data is held in accordance with the applicable data protection regulations.Pre‑Employment Requirements
This role involves mandatory pre‑employment background checks.Applicants must be willing and able to undergo the vetting process.Position subject to BS screening as a mandatory requirement.Seniority Level
Internship
Employment Type
Full‑time
Job Function
Information Technology
Industries
Investment Management
EEO Statement
We are committed to diversity and flexibility in the workplace. We encourage applicants of all backgrounds.
#J-18808-Ljbffr