Penetration Tester
New Yesterday
Overview
Red Team Recruitment specialises in connecting organizations with top cybersecurity talent, safeguarding digital assets, and building resilient security teams. We are committed to understanding the technical and cultural needs of employers while supporting professionals in finding career opportunities that align with their skills and ambitions. Combining industry expertise, a deep network of security specialists, and tailored recruitment strategies, we bridge the gap between businesses seeking protection in an evolving threat landscape and the experts who can deliver it.
Role Description
We are seeking a skilled Penetration Tester. In this role, you will be responsible for simulating real-world attacks against our clients’ systems, applications, and infrastructure to identify vulnerabilities and provide actionable remediation advice. You will play a critical role in strengthening security postures, protecting sensitive data, and helping organisations meet compliance and regulatory requirements, the candidate must be highly self-motivated and confident to work efficiently alone.
Key Responsibilities
- Conduct penetration testing across networks, web applications, APIs, mobile applications, and cloud
- Perform vulnerability assessments and exploit weaknesses in a controlled, ethical manner.
- Develop and deliver detailed technical reports and clear executive summaries for clients.
- Provide expert advice on remediation strategies and security best practices.
- Stay up to date with the latest exploits, attack vectors, tools, and methodologies.
- Support Red Team and Purple Team engagements where required.
- Collaborate with internal security teams, developers, and client stakeholders to improve overall security posture.
- Minimum of 2 years of proven experience as a Penetration Tester, Ethical Hacker, or in a similar cybersecurity role.
- Relevant industry certifications (e.g. OSCP, CREST CRT, CEH, GIAC GPEN) highly desirable.
- Manual testing ability.
- Strong knowledge of penetration testing methodologies (e.g. OWASP, NIST).
- Proficiency with common testing tools (e.g. Burp Suite, Metasploit, Nmap, Nessus, Kali Linux).
- Solid understanding of networks, operating systems, web technologies, and cloud platforms (AWS).
- Ability to write and deliver clear, professional reports.
- Experience with scripting/programming languages (Python, PowerShell, Bash, etc.).
- Exposure to Red Team operations and threat emulation.
- Familiarity with security compliance standards (ISO 27001, PCI-DSS, Cyber Essentials Plus).
- Strong client-facing skills and ability to explain technical findings in non-technical terms.
What We Offer
- Competitive salary £40,000- £48,000
- Professional development opportunities, including support for further certifications (OSWE, CCT, etc.).
- Flexible remote working arrangements
- Opportunity to work on exciting and challenging projects across diverse industries with a collaborative and supportive team
Seniority level
- Entry level
Employment type
- Full-time
Job function
- Information Technology
Industries
- Staffing and Recruiting
- Location:
- United Kingdom
- Salary:
- £80,000 - £100,000
- Job Type:
- FullTime
- Category:
- IT & Technology