Penetration Tester

New Today

Get AI-powered advice on this job and more exclusive features.We’re looking for a Penetration Tester to join a growing and highly skilled security team. This is a fully remote role open to candidates based anywhere in the UK, offering the opportunity to work across a wide range of client environments – from enterprise networks to public sector systems.You'll be responsible for conducting in-depth penetration testing engagements, identifying, and exploiting vulnerabilities, and delivering high-quality reports to both technical and non-technical audiences. The role offers excellent opportunities for progression, training, and exposure to red teaming and advanced threat simulation work.What You’ll Be Doing:Deliver end-to-end penetration tests across infrastructure, web apps, and internal networksProduce clear, concise reports with actionable recommendationsCommunicate findings to clients, supporting remediation when requiredStay up-to-date with current vulnerabilities, exploits, and attack techniquesContribute to internal tooling, knowledge sharing, and process improvementWhat We’re Looking For:CRT or CPSA CertifiedKnowledge of tools like Burp Suite, Nmap, Metasploit, Cobalt StrikeClear communication skills, both written and verbalEligibility for SC Clearance (active clearance is a plus)Nice to Have:Experience with red teaming, assumed breach, or purple teamingKnowledge of MITRE ATT&CK, TTPs, and advanced adversary simulationScripting or coding ability in Python, PowerShell, or BashWhat You’ll Get:Fully remote working within the UKUp to £45,000 + annual bonusPaid training and certification support (CREST, OSCP, etc.)Clear career path into red team and advanced testing rolesSupportive and collaborative team culture #J-18808-Ljbffr
Location:
Leeds, England, United Kingdom
Job Type:
FullTime

We found some similar jobs based on your search