Advance Search

Browse Jobs

Penetration Tester

Posted a month ago

  • London, Greater London
  • Any
  • External
  • Expires In 2 months
Job Title: Penetration Tester - OSCP / CRT
Role:
We are searching for colleagues to join our expanding consultancy team. This is as an integral part of our team to primarily deliver high-quality penetration testing, red teaming, and other bespoke security consultancy work for our clients. Our team is dynamic, innovative, and dedicated to making a difference in our customers’ security efforts. Career development and staff welfare is a priority for our company, and this is reflected in the opportunities presented to our team.
What’s in it for you?
Career growth with continuous learning and development opportunities.
Be part of a dynamic and innovative team making a real impact on customer security.
Flexible working conditions with a primarily remote workforce and travel opportunities.
Responsibilities:
Deliver high-quality penetration testing, application security testing, and red-team engagements.
Organise own and others' schedules.
Assist in proposal writing and scoping.
Manage customer relationships and debriefing sessions.
Support the wider team in delivering technical engagements.
Engage in training, research projects, and industry events/conferences.
Skills/Must have:
Proven experience as a penetration tester/security consultant.
OSCP or CREST CRT certification - must be valid
Excellent penetration and application security testing skills.
Willingness to undergo UK government clearance (SC minimum).
Exceptional report writing abilities and high standard of written English.
Strong customer-facing skills.
Benefits:
Funded training opportunities.
Matched company pension.
Private healthcare.
25 days annual holiday, increasing to 30 days after 3 years.
3x salary death in service.
Excellent working conditions and environment.
Salary:
£35,000 - £50,000 base salary per annum
Apply