Penetration Tester Jobs in the UK excluding London

1 to 25 of 29 Penetration Tester Jobs in the UK excluding London

Lead Cyber Security Consultant - Penetration Tester (UK)

Oxford, Oxfordshire, UK
Hybrid / WFH Options
Dionach
Lead Cyber Security Consultant - Penetration Tester (UK) Dionach are a dynamic cyber security company looking for an experienced Penetration Tester to join our growing Pentest Team. Do you have demonstrable experience in penetration testing as a Lead Penetration Tester? Do you want to … continue your technical progression while gaining more responsibilities? If so, keep reading, this job is for you! Your main role will be as a Penetration Tester and Lead Consultant, with options for research and development, and to work in other areas of information security consultancy. You will have … There are opportunities to improve your qualifications, mentor others, and work with a wide variety of technologies and organisations. Requirements A significant experience in penetration testing, including network, web application, and internal penetration testing. Holding a relevant certification: CREST CRT, CREST CCT, OSCP, OSCE or equivalent certification. Experience More ❯
Posted:

Lead Cyber Security Consultant - Penetration Tester (UK)

Glasgow, UK
Hybrid / WFH Options
Dionach
Lead Cyber Security Consultant - Penetration Tester (UK) Dionach are a dynamic cyber security company looking for an experienced Penetration Tester to join our growing Pentest Team. Do you have demonstrable experience in penetration testing as a Lead Penetration Tester? Do you want to … continue your technical progression while gaining more responsibilities? If so, keep reading, this job is for you! Your main role will be as a Penetration Tester and Lead Consultant, with options for research and development, and to work in other areas of information security consultancy. You will have … There are opportunities to improve your qualifications, mentor others, and work with a wide variety of technologies and organisations. Requirements: A significant experience in penetration testing, including network, web application, and internal penetration testing Holding a relevant certification: CREST CRT, CREST CCT, OSCP, OSCE or equivalent certification Experience More ❯
Posted:

Penetration Tester - Senior

Bristol, Gloucestershire, United Kingdom
iO Associates
Job Title: Penetration Tester (Multiple Openings) Location: Bristol, UK (with frequent travel to client sites) Type: Permanent Salary: £55k - £80k We are seeking multiple Penetration Testers to join a leading technology company based in Bristol, UK. The company specialises in cybersecurity consultancy, software development, and bespoke research … such as telecommunications, finance, defence, rail, and aerospace. Our team plays a key role in safeguarding critical infrastructure and supporting global organisations. As a Penetration Tester, you will be instrumental in evaluating and strengthening our clients' security frameworks. Your role will involve conducting advanced penetration testing, vulnerability … red teaming exercises to identify and mitigate security risks. Additionally, you will contribute to project management and client engagement. Key Responsibilities: Plan and execute penetration tests on networks, systems, and applications to identify security vulnerabilities. Perform in-depth vulnerability assessments, security audits, and risk analysis, providing clients with detailed More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Security Penetration Tester

Reading, Berkshire, UK
Hybrid / WFH Options
idibu
As a Senior Security Penetration Tester , you will be responsible for supporting the design, implementation, and maintenance of TVM (Threat & Vulnerability Management) solutions, controls and processes across the organisation. You will be liaising with Digital teams to ensure appropriate mitigation and remediation of vulnerabilities detected across our IT … and will be committed to ensuring the highest level of security, compliance, and user experience. What you’ll be doing as a Senior Security Penetration Tester Help support and develop an internal penetration testing function. Conduct network, application penetration testing, code and security reviews. Identify and … supporting the creation of the operating model for vulnerability management, that it is shared, agreed and operates effectively across the business. Develop and maintain penetration testing documentation, policies, and procedures. Integrate cyber security solutions (e.g. vulnerability scanning tools) with existing systems, applications, and infrastructure. Evaluate and recommend technologies, tools More ❯
Posted:

Senior Security Penetration Tester

Reading, Berkshire, UK
Hybrid / WFH Options
THAMES WATER UTILITIES LIMITED
As a Senior Security Penetration Tester , you will be responsible for supporting the design, implementation, and maintenance of TVM (Threat & Vulnerability Management) solutions, controls and processes across the organisation. You will be liaising with Digital teams to ensure appropriate mitigation and remediation of vulnerabilities detected across our IT … and will be committed to ensuring the highest level of security, compliance, and user experience. What you'll be doing as a Senior Security Penetration Tester Help support and develop an internal penetration testing function. Conduct network, application penetration testing, code and security reviews. Identify and … supporting the creation of the operating model for vulnerability management, that it is shared, agreed and operates effectively across the business. Develop and maintain penetration testing documentation, policies, and procedures. Integrate cyber security solutions (e.g. vulnerability scanning tools) with existing systems, applications, and infrastructure. Evaluate and recommend technologies, tools More ❯
Posted:

Penetration Tester (Mid/Senior)

Belfast, United Kingdom
Hybrid / WFH Options
Instil
At Vertical Structure (an Instil Company), we specialise in providing human-focused security and penetration testing services for web applications, cloud infrastructure and mobile applications. The Role We are looking for a Mid/Senior Penetration Tester to join our dynamic team based in Belfast. As a … Pen Tester, you will be part of the delivery team, conducting penetration tests and vulnerability assessments across a range of technologies and a wide range of customers including software, fintech, manufacturing, engineering, legal, and public sector. Your insights will be crucial in identifying security weaknesses and helping clients … Work Scheme Day to Day Probe & exploit security vulnerabilities in client's Infrastructure/cloud, Web Applications and Mobile Applications using a variety of penetration tests. Write detailed reports outlining vulnerabilities and providing actionable recommendations. Collaborate with clients during kick-off and discovery sessions, providing expert advice. Stay current More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Penetration Tester (Mid/Senior) @ Instil

Belfast, UK
Hybrid / WFH Options
Cyber Crime
At Vertical Structure (an Instil Company), we specialise in providing human-focused security and penetration testing services for web applications, cloud infrastructure and mobile applications. The Role We are looking for a Mid/Senior Penetration Tester to join our dynamic team based in Belfast. As a … Pen Tester, you will be part of the delivery team, conducting penetration tests and vulnerability assessments across a range of technologies and a wide range of customers including software, fintech, manufacturing, engineering, legal, and public sector. Your insights will be crucial in identifying security weaknesses and helping clients … Work Scheme Day to Day Probe & exploit security vulnerabilities in client's Infrastructure/cloud, Web Applications and Mobile Applications using a variety of penetration tests. Write detailed reports outlining vulnerabilities and providing actionable recommendations. Collaborate with clients during kick-off and discovery sessions, providing expert advice. Stay current More ❯
Posted:

Penetration Tester

Belfast, United Kingdom
Hybrid / WFH Options
Instil
At Vertical Structure (an Instil Company), we specialise in providing human-focused security and penetration testing services for web applications, cloud infrastructure and mobile applications. The Role We are looking for a Penetration Tester to join our dynamic team based in Belfast. As a Pen Tester, you will be part of the delivery team, conducting penetration tests and vulnerability assessments across a range of technologies and a wide range of customers including software, fintech, manufacturing, engineering, legal, and public sector. Your insights will be crucial in identifying security weaknesses and helping clients fortify their … Work Scheme Day to Day Probe & exploit security vulnerabilities in client's Infrastructure/cloud, Web Applications and Mobile Applications using a variety of penetration tests. Write detailed reports outlining vulnerabilities and providing actionable recommendations. Collaborate with clients during kick-off and discovery sessions, providing expert advice. Stay current More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Penetration Tester (WebApp) - UK (Remote)

Leigh, Greater Manchester, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

Bolton, Greater Manchester, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

Bury, Greater Manchester, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

Leeds, West Yorkshire, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

Altrincham, Greater Manchester, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

Bury, east anglia, united kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

london, south east england, united kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

Leigh, south east england, united kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

london (city of london), south east england, united kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

Ashton-Under-Lyne, Greater Manchester, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

london (west end), south east england, united kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Senior Penetration Tester

Edinburgh, UK
Stefanini North America and APAC
Stefanini Group is hiring! Exciting opportunity awaits, let us help you get started! Job Description: We are seeking a skilled and experienced Penetration Tester to join our cybersecurity team. The ideal candidate will have a strong background in offensive security practices, demonstrated by relevant certifications, and possess hands … You will play a critical role in identifying vulnerabilities and ensuring the security of our applications, APIs, and mobile platforms. Key Responsibilities: Conduct comprehensive penetration testing on web applications, APIs, and mobile applications (both Android and iOS) to identify potential security vulnerabilities. Perform threat modeling and risk assessment to … actionable recommendations for remediation. Collaborate with development and operations teams to enhance security measures across cloud environments and containerized applications. Develop and execute detailed penetration testing plans and strategies, ensuring thorough coverage of all attack vectors. Provide clear, concise, and detailed reports on findings, including risk assessments and suggested More ❯
Posted:

Senior Penetration Tester

Glasgow, UK
Hybrid / WFH Options
FSP Consulting Services Limited
by Jobs/Redefined, the UK's leading over-50s age inclusive jobs board. Role Overview We have an exciting opportunity for a Senior Penetration Tester to join our thriving Cyber Security practice. We are seeking a skilled individual, with expertise in penetration testing or vulnerability research … security outcomes to safeguard both our clients and our own organisation. Responsibilities Support your team to deliver high impact technical projects to customers Lead penetration testing engagements Provide technical advice on all areas of security technology/technologies including: Network security Platform security Authentication systems Application security Security architecture … Contribute to the development of internal and external cybersecurity strategy, policy, standards, and frameworks. About You Possess at least 2 years direct experience in penetration testing or vulnerability research Skilled in relevant programming languages (C/C++, C#, Java, Python) Experienced in scripting with the ability to develop custom More ❯
Posted:

Penetration Tester - £80k - Remote

Bristol, Gloucestershire, United Kingdom
Hybrid / WFH Options
SR2 | Socially Responsible Recruitment | Certified B Corporation
Location Bristol, England Sector IT Salary £50,000.00 to £80,000.00 per annum We're looking for an experienced Penetration Tester/Red Team Consultant to join a growing cybersecurity team. In this role, you'll deliver high-quality testing services to clients while developing new skills and … techniques in the field. Key Responsibilities: Conduct penetration tests across various environments, including web applications, APIs, and network infrastructure. Collaborate with clients to assess security vulnerabilities and provide actionable remediation advice. Develop and enhance testing scripts and tools to improve penetration testing capabilities. Prepare detailed reports and security … advisories for clients. Simulate real-world attack scenarios to evaluate clients' ability to detect and respond to threats. Requirements: Proven experience in penetration testing or red teaming. Strong technical knowledge of network infrastructure, web application, and API security. Experience with security testing tools, evasion techniques, and exploitation methodologies. Excellent More ❯
Employment Type: Permanent
Salary: GBP 80,000 Annual
Posted:

Penetration Tester

london, south east england, united kingdom
Platform Recruitment
My Client is a cybersecurity company who offer security services to multiple businesses across varying industries. They are now looking for a graduate Penetration Tester to join their growing team! Main Duties: Vulnerability Identification: Conduct thorough assessments to identify security vulnerabilities in networks, applications, and systems. Exploitation and More ❯
Posted:

Principal Penetration Tester - CTL Infrastructure Cyber Security Belfast

Belfast, United Kingdom
Hybrid / WFH Options
Instil
At Vertical Structure (an Instil Company), we specialise in providing human-focused security and penetration testing services for web applications, cloud infrastructure and mobile applications. The Role We are looking for a CTL (Infrastructure) to join our dynamic team based in Belfast. As a Pen Tester, you will … be part of the delivery team, conducting penetration tests and vulnerability assessments across a range of technologies and a wide range of customers including software, fintech, manufacturing, engineering, legal, and public sector. Your insights will be crucial in identifying security weaknesses and helping clients fortify their systems. We offer … cloud-based systems continuously incorporating new techniques into the team's methodology. Automate repetitive tasks by developing scripts to streamline testing processes. Mentor junior penetration testers and contribute to their professional development. Play a key role in enhancing existing tools, methodologies, and reports. Support pre-sales efforts by acting More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Penetration Tester

Edinburgh, UK
Stefanini Group
hiring! Exciting opportunity awaits, let us help you get started! Click Apply now or email: Prachi Mehta (prachi.mehta@stefanini.com) for faster processing! Responsibilities: Conduct penetration tests across Web applications, APIs, Mobile applications, infrastructure, cloud environments, and devices. Develop tools and techniques to automate, scale, and accelerate adversary emulation capabilities … application security threats and mitigation techniques. Develop and maintain standard operating procedures and best practices for web application security testing. Develop and execute comprehensive penetration testing plans. Analyze and interpret test results to provide actionable recommendations for improving security. Monitor and analyze web application security logs and reports. Collaborate … degree in Computer Science, Cybersecurity, Information Systems, Information Technology, Engineering, or a related field with at least 5+ years of related work experience in penetration testing. Experience with manual attack and penetration testing. Experience with scripting/programming skills (e.g., Bash, Python, PowerShell, Java, Perl, Rust, Golang, etc. More ❯
Posted:
Penetration Tester
the UK excluding London
25th Percentile
£61,250
Median
£67,500
75th Percentile
£73,750