Job 4 van 23

APPLY



Offensive Penetration Tester


We are currently recruiting for a growing team of Penetration Testers with offensive cyber security and red teaming experience . Ideal candidates will have at least 2 years' experience in offensive pen testing roles.

The role is remote/hybrid and includes travel to client's locations performing comprehensive, advanced pen testing including:

  • Conduct thorough penetration tests to identify vulnerabilities in systems, networks and applications
  • Develop and execute exploit scenarios to simulate real-world cyber attacks
  • Provide detailed reports
  • Collaborate with cross functional teams to implement security best practices
  • Stay up to date on the latest security trends , tools, techniques to enhance testing methodologies and procedures.

Other responsibilities within the team include security assessments, risk analysis, incident response, research, compliance, and documentation.

Desirable Qualifications include CHECK team member, OSCP and Crest . However, if you have some at least 1 of these and are working towards the others your application will still be of interest.

A degree in computer science or related subject required.

Fully SC clearance is an advantage, and full security checks will be completed in the role.

APPLY

More jobs of your search