Social network you want to login/join with:
Client:
Cyber Search Partners
Location:
Altrincham, United Kingdom
Job Category:
Other
EU work permit required:
Yes
Job Views:
3
Posted:
24.04.2025
Expiry Date:
08.06.2025
Job Description:
Overview
As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities and technologies, following responsible disclosure, and sharing such findings within the team.
Responsibilities
* Perform formal and comprehensive application and other penetration testing assessments where appropriate and required;
* Provide well-written, concise, technical and non-technical reports in English;
* Perform vulnerability/attack surface assessments and provide findings with remediation actions;
* Support various client pre-engagement interactions, including scoping activities and proposal drafting;
* Manage and deliver penetration testing project activities within strict deadlines;
* Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure;
* Coach and mentor Graduate and Junior penetration testers where appropriate;
* Support the Marketing team with the development of content (including, but not limited to: Blogs, Social Media Posts, and Articles) to help raise the profile of Penetration Testing and other services;
* Support the QA process to ensure high-quality client reports are delivered in accordance with applicable Service Level Agreement (SLA);
* Any other appropriate job duties in line with the associated skill and experience of the post holder.
Skills and Experience Required
* Proven industry experience in web/API/mobile/thick client application penetration testing;
* Deep knowledge of various Operating Systems and network principles;
* Strong understanding of OWASP, PTES and MITRE ATT&CK framework;
* Knowledge of how modern solutions are designed and deployed across different platforms;
* Ability to program or script in your preferred language;
* Relevant security qualifications (such as OSCP, CREST CRT, OSWE, CCT APP);
* Experience leading penetration testing projects and acting as a lead technical point of contact.
Nice To Have
* Knowledge of assessing cloud and/or hybrid environments (AWS and Azure);
* Knowledge of performing source code reviews in a language of your preference and expertise;
* Knowledge in preparing and launching social engineering campaigns;
* Involvement in previous research projects, tool development and training delivery.
Personal Attributes
* Excellent spoken and written communication skills with strong attention to detail and accuracy;
* A passion for security and networks;
* Analytical and problem-solving skills with a can-do attitude and the ability to think laterally;
* Self-motivation with a commitment to continued development;
* Ability to work independently and as part of a team;
* Influencing and negotiation skills with the ability to build relationships at all levels;
* Willingness to learn.
Benefits
* 25 days annual holiday;
* An additional day’s annual holiday for your birthday;
* Company Pension contribution;
* Generous uncapped bonus scheme;
* Perkbox employee benefits platform;
* Frequent team events;
* Private Healthcare (individual cover only);
* Financial support to study for and achieve additional penetration testing qualifications;
* Additional Learning Allowance Benefit;
Company Overview
A trusted provider of innovative cyber security and people-powered solutions. Our cyber security services are the best way to stay ahead of the hackers, take control of infrastructure and protect business-critical data.
With our own in-house UK Security Operations Centre (SOC) and years of industry experience, we help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support, and security training to help organisations protect against today’s evolving threat landscape.
Please note that as part of the recruitment process a criminal records check will be carried out by an authorised third party.
#J-18808-Ljbffr