SonicJobs Logo
Left arrow iconBack to search

Senior Penetration Tester

Iceberg Cyber Security Ltd
Posted 18 hours ago, valid for a month
Location

London, Greater London W1D, England

Salary

£60,000 - £72,000 per annum

info
Contract type

Full Time

In order to submit this application, a TotalJobs account will be created for you. As such, in addition to applying for this job, you will be signed up to all TotalJobs’ services as part of the process. By submitting this application, you agree to TotalJobs’ Terms and Conditions and acknowledge that your personal data will be transferred to TotalJobs and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • A leading Quantitative Hedge Fund is seeking a Senior Penetration Tester with a focus on infrastructure testing and a strong engineering background.
  • Candidates should have experience with Kubernetes, cloud environments, and infrastructure as code, with 5+ years in the field.
  • The role involves 70% testing in cloud and containerized environments and 30% engineering of Pen Testing tools using Python or PowerShell.
  • The firm offers competitive compensation packages that exceed expectations and the opportunity to work with top-ranked security teams.
  • Relevant certifications such as OSCP, OSEP, OSCE, CEH, or similar are highly valued for this position.

Senior Penetration Tester Infrastructure Focused


Im representing aleading Quantitative Hedge Fundthat is expanding its offensive security team. They are looking for a Senior Penetration Tester with expertise ininfrastructure testingand a strong engineering background. This role is ideal for someone with experience inKubernetes,cloud environments, andinfrastructure as code.


Key Responsibilities:

  • 70% testingwith a focus on infrastructure, particularly in cloud and containerized environments likeKubernetes.
  • 30% engineeringof Pen Testing tools, requiring proficiency inPythonorPowerShell.


What the Firm Offers:

  • Exclusive search no competition from other agencies.
  • Talent-first approach compensation packages will exceed expectations.
  • Work with one of the top-ranked electronic trading firms in the world.
  • A chance to work closely with security teams likeCSIRTand thePurple Teamto develop custom Pen Testing tools.


Valued Experience:

  • Strong background inVulnerability Assessment, particularly in:
  • Control Assessments
  • PenTesting


Requirements:

  • Proven engineering expertise ininfrastructure testingandcontainerizationtechnologies, with a focus onKubernetes.
  • Relevant certifications such asOSCP,OSEP,OSCE,CEH, or similar are highly valued.


If you're looking to take your career to the next level in a firm that valuesoffensive security, lets connect and discuss this opportunity further.

Apply now in a few quick clicks

In order to submit this application, a TotalJobs account will be created for you. As such, in addition to applying for this job, you will be signed up to all TotalJobs’ services as part of the process. By submitting this application, you agree to TotalJobs’ Terms and Conditions and acknowledge that your personal data will be transferred to TotalJobs and processed by them in accordance with their Privacy Policy.