Job Title: Penetration TesterContract Duration: 6 MonthsLocation: RemoteIR35 Status: Inside IR35
Key ResponsibilitiesSecurity Testing & Assessment:- Perform penetration tests on web applications, APIs, cloud environments, and infrastructure.
- Identify and exploit vulnerabilities to assess potential security risks.
- Conduct threat simulations, including social engineering and red team activities.
- Analyse findings to determine risk levels and provide detailed remediation recommendations.
- Create comprehensive and clear technical reports for both technical and non-technical stakeholders.
- Validate the effectiveness of remediation efforts after vulnerabilities are addressed.
Essential:
- Proven experience in penetration testing, vulnerability assessment, and exploitation.
- Proficiency with tools such as Burp Suite, Nessus, Metasploit, and Kali Linux.
- Strong knowledge of web application, network, and cloud security principles.
- Familiarity with exploit frameworks and attack methodologies.
- Experience writing detailed technical reports and delivering remediation guidance.
- Understanding of security frameworks such as OWASP, NIST, and MITRE ATT&CK.
- Knowledge of scripting languages (e.g., Python, Bash, or PowerShell).