SonicJobs Logo
Left arrow iconBack to search

Senior Penetration Tester

SR2
Posted 14 days ago, valid for 11 days
Location

Manchester, Greater Manchester M17 1DJ, England

Salary

£60,000 - £72,000 per annum

info
Contract type

Full Time

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • The Senior Penetration Tester role offers a salary range of £80,000 to £95,000 depending on experience.
  • Candidates are expected to have extensive experience in Red Teaming and hold a CHECK Team Leader certification.
  • The position involves leading advanced security assessments, managing Red Team engagements, and mentoring junior penetration testers.
  • Key responsibilities include conducting in-depth penetration tests, delivering vulnerability reports, and ensuring compliance with relevant regulatory standards.
  • The role is remote and provides opportunities for professional growth in a collaborative and innovative environment.

Senior Pen Tester | £80,000- £95,000 (DOE) | CHECK Team Lead | Red Team Cyber Security | Remote

Role Overview

As a Senior Penetration Tester, you will lead advanced security assessments for high-profile clients, contribute to Red Team engagements, and ensure the highest standards of offensive security testing. This role demands a deep understanding of various attack vectors, exceptional problem-solving skills, and leadership experience, particularly within CHECK and Red Team frameworks.

Key Responsibilities:

  • Lead and conduct in-depth penetration testing engagements, including network, application, and infrastructure assessments.
  • Manage and deliver Red Team engagements, simulating real-world advanced persistent threats.
  • Oversee and mentor a team of penetration testers, providing technical guidance and supporting career development.
  • Deliver detailed vulnerability reports, including risk analysis, mitigation recommendations, and post-test briefings to senior stakeholders.
  • Ensure all work complies with relevant regulatory standards, including CREST and CHECK.

Skills and Qualifications:

  • CHECK Team Leader certification.
  • Extensive Red Teaming experience, including adversarial simulation and breach assessments.
  • Strong knowledge of attack techniques, exploit development, and evasion techniques.
  • Proficiency in security tools (e.g., Burp Suite, Metasploit, Cobalt Strike, etc.) and manual testing methodologies.
  • Experience in network, application, and wireless penetration testing.

Why Apply?

  • Be part of a forward-thinking company that values innovation and security.
  • Work in a collaborative environment where your contributions make a real impact.
  • Competitive salary and benefits package with remote working.
  • Opportunities for professional growth and development.

Apply now in a few quick clicks

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.