Security Vulnerability & Penetration Testing Engineer’ - £80K - £100K -UK
New Today
Overview
Hawksworth are recruiting for a Security Vulnerability and Penetration Testing Engineer for a permanent opportunity with a leading Law firm. Salary depends on suitability and experience, with a base range of £80,000 to £100,000. Location: Belfast preferred, or remote.
Responsibilities
- Perform security penetration testing of the Firm’s systems, platforms, and applications
- Serve as a Subject Matter Expert (SME) for the VAPT function
- Act as the system owner for common VAPT toolsets, platforms, and processes
- Provide technical assessment reports that are clear to non-technical audiences and include practical, risk-based recommendations
Qualifications and Skills
- Bachelor’s degree in Computer Science or substantially equivalent experience
- CISSP required
- GIAC GPEN or GWAPT preferred
- Offensive Security OSCP required
- Strong knowledge of VAPT concepts and best practices, including white-hat/ethical hacking requirements
- Experience with automated VAPT tools such as Nessus, AppScan, Burp Suite, Nipper, Trustwave
- Mastery of OWASP, CVE, and general security controls; knowledge of current exploits
- 3–5 years of relevant experience in Web Application penetration testing (or 2 years relevant experience plus 3+ years IT experience)
- Ability to create/write reports and explain findings to non-technical stakeholders
- Experience with tools such as Nessus, AppScan, Burp Suite, Nipper, and Trustwave; familiarity with Wireshark, Kali, Metasploit is advantageous
Other Details
- Seniority level: Mid-Senior level
- Employment type: Full-time
- Job function: Information Technology
- Industries: Law Practice and Technology, Information and Media
- Location:
- United Kingdom
- Salary:
- £80,000 - £100,000
- Job Type:
- FullTime
- Category:
- IT & Technology