Penetration Tester Jobs in England

18 of 18 Penetration Tester Jobs in England

Penetration Tester - Senior

Bristol, Gloucestershire, United Kingdom
iO Associates
Job Title: Penetration Tester (Multiple Openings) Location: Bristol, UK (with frequent travel to client sites) Type: Permanent Salary: £55k - £80k We are seeking multiple Penetration Testers to join a leading technology company based in Bristol, UK. The company specialises in cybersecurity consultancy, software development, and bespoke research … such as telecommunications, finance, defence, rail, and aerospace. Our team plays a key role in safeguarding critical infrastructure and supporting global organisations. As a Penetration Tester, you will be instrumental in evaluating and strengthening our clients' security frameworks. Your role will involve conducting advanced penetration testing, vulnerability … red teaming exercises to identify and mitigate security risks. Additionally, you will contribute to project management and client engagement. Key Responsibilities: Plan and execute penetration tests on networks, systems, and applications to identify security vulnerabilities. Perform in-depth vulnerability assessments, security audits, and risk analysis, providing clients with detailed More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Penetration Tester (WebApp) - UK (Remote)

Central London, UK
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

West London, UK
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

East London, London, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

City of London, London, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

Bury, Greater Manchester, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

Leigh, Greater Manchester, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

Altrincham, Greater Manchester, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

Leeds, West Yorkshire, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

Bolton, Greater Manchester, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

Central London / West End, London, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

Ashton-Under-Lyne, Greater Manchester, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester

London
Hybrid / WFH Options
Starling Bank
a commutable distance of one of our offices so that we're able to interact and collaborate in person. About the Role As a Penetration Tester you will be working with talented cyber security professionals to protect Starling customers, company assets and systems using the latest technologies and … and guide Starling's engineering and operation functions to ensure our services are designed, developed and operated securely. As an experienced member of our penetration testing team you will directly interact with multiple areas of the business to understand requirements, define the scope and approach to testing (including undertaking … our risk framework. In addition, we understand the importance of knowledge and expertise remaining current and you shall support the continued advancement of our penetration testing through research, design and implementation of new solutions, including automation. Responsibilities Scoping and performing mobile, web application, cloud, and infrastructure penetration tests. More ❯
Employment Type: Permanent
Posted:

Penetration Tester - £80k - Remote

Bristol, Gloucestershire, United Kingdom
Hybrid / WFH Options
SR2 | Socially Responsible Recruitment | Certified B Corporation
Location Bristol, England Sector IT Salary £50,000.00 to £80,000.00 per annum We're looking for an experienced Penetration Tester/Red Team Consultant to join a growing cybersecurity team. In this role, you'll deliver high-quality testing services to clients while developing new skills and … techniques in the field. Key Responsibilities: Conduct penetration tests across various environments, including web applications, APIs, and network infrastructure. Collaborate with clients to assess security vulnerabilities and provide actionable remediation advice. Develop and enhance testing scripts and tools to improve penetration testing capabilities. Prepare detailed reports and security … advisories for clients. Simulate real-world attack scenarios to evaluate clients' ability to detect and respond to threats. Requirements: Proven experience in penetration testing or red teaming. Strong technical knowledge of network infrastructure, web application, and API security. Experience with security testing tools, evasion techniques, and exploitation methodologies. Excellent More ❯
Employment Type: Permanent
Salary: GBP 80,000 Annual
Posted:

Penetration Tester

Greater London, England, United Kingdom
Platform Recruitment
My Client is a cybersecurity company who offer security services to multiple businesses across varying industries. They are now looking for a graduate Penetration Tester to join their growing team! Main Duties: Vulnerability Identification: Conduct thorough assessments to identify security vulnerabilities in networks, applications, and systems. Exploitation and More ❯
Posted:

Penetration Tester

Chatham, Kent, South East, United Kingdom
Hybrid / WFH Options
Intertek
Outstanding opportunities have arisen for Penetration Testers to join our ever-growing team. We are seeking individuals who are looking to build knowledge and enhance their skill sets. We are seeking passionate security professionals who are eager to hone your skills and contribute to a world-class security practice. … About You: CREST Registered Tester, or equivalent Cyber Scheme or OSCP qualification Minimum two years' penetration testing experience in infrastructure and application disciplines, ideally with exposure to client site testing such as internal pen tests and IT health checks SC clearance and experience of formal NCSC CHECK testing More ❯
Employment Type: Permanent, Work From Home
Posted:

Consultant - Cyber Security (Penetration Tester)

Milton Keynes, Buckinghamshire, United Kingdom
Hybrid / WFH Options
RSM
to join our team. Working alongside our experienced team of specialists, you'll be delivering offensive security services including digital footprint reconnaissance, social engineering, penetration testing and vulnerability assessments to high profile clients across all industries. The purpose of this role is to deliver our offensive security services including … digital footprint reconnaissance, social engineering, vulnerability assessments, penetration testing, threat modelling, cyber-attack simulation exercises, and more to high profile clients across all industries. You'll benefit from ongoing coaching, career mentoring, and be supported by our career pathway. You will have an opportunity to continue to develop market … for you! We value diverse experiences and perspectives. Here's what we're looking for in our ideal candidate: Experience in offensive security and penetration testing. Demonstrable experience in infrastructure and web application testing; experience in API testing is desirable. Demonstrable experience using common pentesting tools including Kali Linux More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Pentester

London, United Kingdom
Motion Recruitment Partners LLC
Pen Tester Our client is a multi-international transportation technology company, and they are looking for a Pen tester here in Toronto. If you'd like to grow your skill set in Offensive Security, this is the place. You'll be able to gain hands-on experience. Contract … Months (Possible Extension) What You Will Be Doing Tech Breakdown: 50% Automation 50% Manual Daily Responsibilities SQL Injection & Cross-site scripting Grey box penetration testing, and perform access control Identify and exploit vulnerabilities to assess security risks. Communicate with clients about security issues and provide tailored solutions. Collaborate with More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:
Penetration Tester
England
10th Percentile
£53,125
25th Percentile
£58,750
Median
£70,000
75th Percentile
£90,000