Senior Penetration Tester- £70-80K Join a Cybersecurity Innovator Are you a skilled cyber security professional with a passion and a desire to make a real impact? Safe Harbour Security is a fast-growing cybersecurity services company, providing essential cybersecurity and data protection services to SMEs. We specialise in helping businesses achieve ISO 27001 certification, GDPR compliance, and Cyber Essentials Plus, while also offering Penetration Testing and virtual security operations support. Were on the lookout for a Senior Penetration Tester to join our team and drive our growth during a major expansion phase. As part of our journey, were looking for someone who thrives in an evolving, fast paced environment and is excited about helping SMEs secure their digital future. What Youll Do Conduct penetration testing on web applications, networks, APIs, cloud environments, and mobile applications. Perform red team assessments, adversary simulations, and social engineering attacks. Develop and execute custom exploits, scripts, and security testing methodologies. Work with clients to define security requirements, assess risks, and provide tailored security solutions. Generate comprehensive penetration test reports, detailing findings, risk levels, and remediation strategies. Assist in incident response and forensic investigations when security breaches occur. Research and stay updated on the latest cybersecurity threats, attack techniques, and defensive measures. Mentor junior penetration testers and provide guidance on testing methodologies and industry best practices. What Were Looking For: Drive & Determination: Youre motivated, proactive, and enjoy the challenge of consulting in an emerging market. Communication Skills: You can convey complex ideas simply, differentiating our services in a crowded market. Tech-Savvy: Proven experience in in penetration testing, ethical hacking, and red teaming. Hands-on expertisewith security tools such as Burp Suite, Metasploit, Nmap, KaliLinux, BloodHound, Cobalt Strike, and Wireshark. Strong understandingof exploit development, privilege escalation, lateral movement, and post-exploitation techniques. Proficiencyin scripting and automation (e.g., Python, Bash, PowerShell, or Ruby). Familiaritywith cloud security testing (AWS, Azure, GCP) and container security. Experience with security frameworkslike MITRE ATT&CK, OWASP Top 10, and NIST 800-53. Strong report writing and client communication skills,with the ability to explain technical findings to both technical and non-technical stakeholders. Relevant certifications preferred,such as OSCP, OSWE, OSEP, CREST, CISSP, CEH, or GPEN. Resilience & Grit: The start up world isnt easy, and youre ready to take on challenges and persist through obstacles. Self-Starter: Youre a person who thrives in an autonomous role and enjoys bringing fresh ideas to the table. Why Join Us? Growth Opportunity: Youll have a chance to contribute to our growth and receive a rewarding compensation plan, including equity. Impact: Be a key part of an organisation that values innovation and appreciates different viewpoints. Your ideas will shape the companys future. Collaboration: Work with a team of passionate people who value hard work, open dialogue, and accountability. Flexible Environment: The early-stage, dynamic environment means youll have the freedom to shape your role and approach. What We Wont Do: Sit back and wait for business to come to us: We actively assist our clients to become cyber resilient and achieve compliance by anticipating their needs. Provide rigid instructions:We encourage innovative thinking and self-direction. Leave you unsupported:Well ensure you have the training and tools to succeed, including cybersecurity and data protection expertise. If youre looking to make a difference, grow with a company, and be part of something exciting, wed love to hear from you. Apply now and help us build a more secure future for SMEs!