SonicJobs Logo
Left arrow iconBack to search

Senior Penetration Tester

Matchtech
Posted 2 days ago, valid for a month
Location

Solihull, West Midlands B91 3SX, England

Salary

£60,000 per annum

Contract type

Full Time

In order to submit this application, a TotalJobs account will be created for you. As such, in addition to applying for this job, you will be signed up to all TotalJobs’ services as part of the process. By submitting this application, you agree to TotalJobs’ Terms and Conditions and acknowledge that your personal data will be transferred to TotalJobs and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • Our client, a leader in telecommunications research and development, is seeking experienced Penetration Testers to join their Vulnerability Research Analyst team.
  • This role focuses on securing telecommunications networks and addressing significant cyber challenges that impact the UK's national security.
  • Candidates should have a minimum of 3 years of experience in vulnerability research or penetration testing.
  • The position offers a salary of £60,000 to £75,000, depending on experience, and emphasizes continuous learning and development.
  • The role requires commuting to the Birmingham office at least twice a week while promoting knowledge sharing within the telecoms industry.

Our client, a leader in the telecommunication research and development space, is currently seeking Penetration Testers to join their advanced team of Vulnerability Research Analysts.

This opportunity will provide first-hand exposure to cutting-edge technologies via research and development aimed at securing telecommunications networks and ensuring the UK remains the safest place to live and do business online.

You will be addressing some of the most intriguing cyber challenges with a significant impact on the national security of the UK. You will be crucial in establishing an industry-leading security facility, requiring a consistent focus on learning and development for both yourself and the team. The role also offers the chance to develop and encourage a broader network of VR specialists across the telecoms industry for extensive knowledge sharing and skills enhancement.

Key Responsibilities:

  • Tackling complex cyber vulnerabilities and contributing to national security efforts
  • Supporting the latest cyber security and networking technologies through research and development
  • Maintaining a focus on continuous learning and development within a collaborative team environment
  • Promoting knowledge sharing and skill development within the telecoms industry
  • Commuting to the offices in Birmingham at least twice a week.


If you are an experienced Vulnerability Researcher or Penetration Tester and are looking for an opportunity to work on challenging and impactful cyber security projects, we would love to hear from you.

Apply now in a few quick clicks

In order to submit this application, a TotalJobs account will be created for you. As such, in addition to applying for this job, you will be signed up to all TotalJobs’ services as part of the process. By submitting this application, you agree to TotalJobs’ Terms and Conditions and acknowledge that your personal data will be transferred to TotalJobs and processed by them in accordance with their Privacy Policy.