SonicJobs Logo
Left arrow iconBack to search

Senior Penetration Tester

FryerMiles Recruitment
Posted 2 days ago, valid for 10 days
Location

London, Greater London EC1R 0WX

Salary

£40,000 - £48,000 per annum

info
Contract type

Full Time

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • The position is for a Senior Penetration Tester with a salary range of £70,000 to £90,000+ depending on experience.
  • Candidates should have around 5 years of hands-on technical experience in penetration testing.
  • The role involves conducting comprehensive tests on various systems and applications, with a focus on CREST certifications being a significant advantage.
  • The ideal applicant will have a diverse background in penetration testing, including web applications, infrastructure, API, and red teaming.
  • This is a remote position available only to UK candidates, and sponsorship is not offered.

Senior Penetration Tester - £70,000 to £90,000+ (DOE) - Remote UK

FryerMiles are thrilled to be partnered with a specialist cyber security consultancy to assist them on their search for a Senior Penetration Tester with circa 5 years of hands on technical experience.

The succesful candidate will have a diverse penetration testing background including experiences with Web apps, Infrastructure, API & Red teaming. The Client in question is a market leader in the space with a wide variety of clients offering a diverse industry base to get stuck in to.

The client are interested mostly in CREST experienced testers, so certifications such as CRT, OR CCT INF/APP are a huge bonus.

Responsibilities:

  • Conduct comprehensive penetration tests on diverse systems, networks, and applications.
  • Utilize advanced methodologies to identify, exploit, and mitigate security weaknesses.
  • Collaborate with cross-functional teams to develop robust security strategies and solutions.
  • Provide expert guidance on remediation measures and risk mitigation techniques.
  • Stay abreast of emerging threats and industry best practices to enhance security posture continuously.
  • Contribute to the enhancement of internal processes and methodologies.

Requirements:

  • Extensive experience in penetration testing, preferably in a senior capacity.
  • Proficiency in Inf testing with at least one other out of Webapp, Mobile, Red team engagements.
  • Strong understanding of networking protocols, operating systems, and security concepts.
  • Excellent communication skills with the ability to articulate technical concepts to non-technical stakeholders.
  • Demonstrated ability to manage multiple projects and prioritize tasks effectively.
  • CREST Certifications: CRT, CCT INF/APP

This is a remote position for UK candidates only. Unfortunately sponsorship cannot be offered at this time

Senior Penetration Tester (Check Certified) - £80,000 to £100,000+ (DOE) - Remote UK

Apply now in a few quick clicks

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.