Penetration Tester
New Yesterday
Overview
This range is provided by Intaso. Your actual pay will be based on your skills and experience — talk with your recruiter to learn more.
Job Title: Penetration Tester / Offensive Security Consultant
Location: London, Birmingham, or M4 Corridor (with weekly client office visits)
Salary: £50,000 to £65,000 depending on experience
We are seeking a highly skilled and motivated Penetration Tester / Offensive Security Consultant to join our client’s growing offensive security team. This is an exciting opportunity to work on challenging projects, deliver impactful client engagements, and push the limits of offensive security.
Base pay range
£50,000 to £65,000 depending on experience
Responsibilities
- Deliver high-quality, client-focused offensive security engagements with both technical depth and a practical understanding of risk.
- Apply hands-on offensive security techniques to assess networks, systems, and applications.
- Collaborate with clients to understand environments and communicate findings effectively to technical and non-technical audiences.
- Contribute to tool building, automation, and creative chaining of techniques where appropriate.
Qualifications
- Strict Requirement: Strong penetration testing certifications such as OSCP, CTM, CRT, or OSWA. Advanced certifications such as OSEP, CCSAM, or CTL are highly desirable.
- Solid hands-on experience in offensive security through professional penetration testing, red teaming, bug bounty programs, CTF competitions, or independent research.
- Proven track record of client-focused engagements with technical expertise and risk awareness.
- Deep technical knowledge across network protocols, services, operating systems, and applications, and how to break them.
- Proficiency with offensive tools such as Metasploit, Burp Suite, Caido/Zap, Nessus, Cobalt Strike, or other C2 frameworks. Bonus points for building your own tools or contributing to the community.
- Strong problem-solving mindset with persistence, curiosity, and adaptability.
- Experience with coding/scripting (e.g., Python, Bash, PowerShell) to develop custom tooling and automation.
- Excellent communication skills, able to explain complex technical findings to both technical and non-technical audiences.
Why Join
- Work on cutting-edge offensive security projects across a wide range of industries.
- Collaborate with a team of passionate ethical hackers who thrive on curiosity, creativity, and technical excellence.
- Gain exposure to complex client environments and the freedom to innovate with tools, techniques, and exploits.
- Flexible base location (London, Birmingham, or M4 corridor) with weekly on-site client collaboration.
Employment details
- Seniority level: Mid-Senior level
- Employment type: Full-time
- Job function: Information Technology
- Industries: Business Consulting and Services
Referrals increase your chances of interviewing at Intaso by 2x
- Location:
- England, United Kingdom
- Salary:
- £80,000 - £100,000
- Job Type:
- FullTime
- Category:
- IT & Technology