Advance Search

Browse Jobs

Security Penetration Tester

Posted a month ago

Job DescriptionCompany DescriptionRisk Crew is a highly innovative and forward-thinking company based in Greater London. We are dedicated to helping organizations protect their systems from cyber threats by providing effective cyber security solutions. Our approach involves challenging assumptions, verifying information, and delivering pragmatic and results-driven solutions. With a proven track record and strong client relationships, we are trusted by our clients to meet their goals.Role DescriptionThis is a full-time hybrid role for a Security Penetration Tester at Risk Crew. As a Security Penetration Tester, you will be responsible for conducting security assessments, performing vulnerability assessments and penetration testing, and identifying weaknesses in systems and network infrastructure. This role will be based in Greater London but will offer flexibility for some remote work.QualificationsExperience in Reverse Engineering, Application Security, and Red TeamingKnowledge of Malware Analysis and CybersecurityStrong problem-solving and analytical skillsExcellent communication and teamwork skillsRelevant certifications such as CISSP, CEH, OSCP, or similarExperience in conducting security assessments, vulnerability assessments, and penetration testingUnderstanding of security frameworks and standards (e.g., ISO 27001)Ability to adapt to changing technologies and threatsAdditional skills in reverse engineering, application security, and red teaming will be beneficial for this role. A passion for staying updated with the latest cyber security trends and a strong commitment to maintaining the confidentiality, integrity, and availability of systems and data are highly desirable.
Apply