Penetration Testing Jobs

1 to 25 of 149 Penetration Testing Jobs

Application Security Consultant - Pen & Web App Testing

United Kingdom
Hybrid / WFH Options
Pioneer Search
Application Security Consultant - Web App Testing - Penetration Testing - Contract Outside IR35 - London - Hybrid Application Security Consultant is urgently sought by a leading Financial Services customer within a Trading environment. The successful candidate will have an expertise in Application Security with a key focus on Web App and … Penetration Testing. This is a critical role that will enhance the business's Security Testing program. You will be pivotal in ensuring secure applications that are resilient against the threats to the company. The successful candidate will come from a Banking/Financial Services background and comfortable working … in a complex and fast paced trade environment. ***Hybrid Work location*** Role: Penetration Testing: Web Application Testing - end-end including engagement with app owners through to final retesting Maintain and update testing tools Maintain and update necessary testing tools. Provide report of findings process improvements more »
Posted:

CTM Penetration Tester - UK - Remote £35k-£65k

United Kingdom
Hybrid / WFH Options
LT Harper - Cyber Security Recruitment
CHECK Team Member Penetration Tester – UK Based - Remote Working (Applicants must be based in the UK) A well-established, leading, Penetration Testing Security Consultancy who is CREST Approved and CHECK Accredited, is seeking mid to senior levels of Penetration Testers to join their UK-based team … This consultancy has provided remote working before Covid restrictions, so is at the forefront of innovative collaboration in regards to working from home. CHECK Penetration Tester Responsibilities include Probe & exploit security vulnerabilities in client’s Infrastructure, Web Applications and Mobile Applications using a variety of penetration tests Penetration testing with Application, Network and Mobile Applications, along with Secure Code Analysis Conduct security research developments Produce written reports to clients to a professional standard Communicating Security Vulnerabilities to both technical and non-technical stakeholders Internal and External Pen Testing CHECK Penetration Tester Requirements Commercial experience more »
Posted:

Penetration Tester

United Kingdom
Miller Maxwell Ltd
Penetration Tester/Security Analyst – 12-month Contract – Outside IR35. Global financial services organisation seeks to hire an experienced Penetration Tester/Security Analyst to work as part of a global team responsible for Web Application Penetration testing from end-to-end. The Penetration Tester …/Security Analyst will provide consultancy to support and improve their Vulnerability Management and Application Security Testing program. The Penetration Tester/Security Analyst will be responsible for: Perform Web Application Penetration Testing. Penetration testing for business-critical infrastructure and web applications. Bespoke Thick Penetration Testing. Implementing and maintenance of tooling for Web Application Testing. Analyse, investigate and develop security testing engagements. Work closely with senior stakeholders and internal development teams. The Penetration Tester/Security Analyst will: A degree in a related STEM-based subject. Proven commercial Penetration Testing more »
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Locke and McCloud
Penetration Tester – UK remote - £50,000 - £60,000 + Benefits Locke & McCloud are looking for an experienced Penetration Tester to join our clients growing team! Our client year on year have seen significant growth across the testing team and are constantly looking at ways they can upskill … and expand their penetration testing function. In this role you will be able to conduct various types of testing, including web application and internal/external infrastructure testing, in addition to cloud, wireless and more! If you have prior experience in a dedicated Penetration Testing position and are looking to take the next step in your career with a fantastic firm, then read below! Main responsibilities: Perform comprehensive penetration tests on web applications. Conduct external and internal infrastructure assessments, including network scanning, enumeration, and exploitation of vulnerabilities. Utilise industry-standard tools and techniques more »
Posted:

Cyber Security Consultant

Cheltenham, England, United Kingdom
Salus Cyber
effectively. Main Purpose of Role This role is key to supporting the Company with consistently high standards in the delivery of the range of penetration testing that we offer clients, including scoping, testing, and reporting. Key Responsibilities · Deliver CHECK penetration testing engagements. · Deliver non-CHECK … penetration testing engagements. · Scoping work as part of pre-sales. · Service delivery through reporting and quality assurance. · Working independently on-site for clients, within the Salus Cyber office and at home (if desired). · Maintaining your technical knowledge - understanding relevant national and international policies and standards as well … of technical articles and blog posts for marketing. · Assist in the creation of training material and methodologies for consumption by the wider team. · Providing penetration testing of all kinds - INF, APP, Mobile, Cloud, AD etc. · Giving guidance to new and developing team members with varying levels of skill more »
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Locke and McCloud
Penetration Tester – UK remote - £45,000 - £60,000 + Benefits Locke & McCloud are looking for an experienced Penetration Tester to join our clients established but growing Penetration Testing team as they continue to be on target with their 2024 cyber growth plans! In this role you … will have a strong focus on testing web applications internally and externally, in addition to the opportunity to work on cloud and wireless testing engagements! If you have experience in web app testing and are looking to widen your testing skills with a thriving and experienced … penetration testing team, then this could be a great opportunity for you! Main responsibilities: You'll be at the forefront of our clients security efforts, conducting comprehensive assessments of both internal and external web applications. You'll gain exposure to cloud and wireless security testing internally and more »
Posted:

Application Security Specialist

England, United Kingdom
Dragonfly People
Application Security Specialist Security | Application | DevSecOps | CI/CD | Burp Suite | Penetration Testing | Vulnerability Management | Fin-Tech An Application Security Specialist is required by a rapidly growing consumer Fin-Tech business who are based in London. The Application Security Specialist will need to have advanced knowledge of secure … development methodologies as well as understanding of IDE's & CI/CD solutions. The Application Security Specialist will have experience with application security assessment, penetration testing, and vulnerability management. Application Security Specialist Requirements: Experience with Application Security. Experience with SDLC and DevSecOps. Penetration Testing and Vulnerability … Financial Sector. Application Security Specialist Desirables: Fintech experience UK Based (Remote) If you are an Application Security Specialist with extensive experience in application security, penetration testing or DevSecOps please apply more »
Posted:

Red Team Lead (CCT INF / CCSAS)

London Area, United Kingdom
55 Exec Search
Principal Penetration Tester - Red Team Lead (CCT INF/CCSAS) Elevate your red teaming skills to unprecedented heights with the support and expertise provided by our esteemed client. Our client wants to hire an individual who is keen to obtain the CCSAS certification OR an individual who is already … CCSAS certified and wants to be an expert in Red teaming/Cyber Attack Simulation type work as well as traditional penetration testing methods. (Please note our client is flexible depending on your background but you must be interested in obtaining CCSAS certification if not already certified). … globally recognised clients in the private sector Conduct comprehensive red team engagements, including attack simulation. Identify vulnerabilities in networks, applications, and systems through advanced penetration testing techniques. Collaborate closely with clients to understand their unique security challenges and develop tailored strategies for mitigating risks. Provide detailed reports and more »
Posted:

Junior Penetration Tester

United Kingdom
Hybrid / WFH Options
Locke and McCloud
Junior Penetration Tester – UK remote - £30,000 - £35,000 + Benefits Locke & McCloud are looking for a Junior Penetration Tester to join our clients growing testing team. We are looking for people who are starting out in their Penetration Testing journey, with a strong desire … to develop their penetration testing skills. This role offers a unique opportunity to work alongside experienced professionals and gain hands-on experience in identifying and mitigating security vulnerabilities. Main responsibilities: Conduct penetration tests on networks, web applications, and systems to identify security weaknesses. Assist in the planning … and risk analysis. Document and report security issues and vulnerabilities with recommended remediation actions. Work with senior team members to develop and implement security testing methodologies. Collaborate with development and IT teams to ensure vulnerabilities are effectively addressed. Stay current with the latest security threats, tools, and methodologies. To more »
Posted:

Cyber Security Consultant (Penetration Testing)

Greater London, England, United Kingdom
Stripe OLT
Cyber Security Consultant (Penetration Testing) Stripe OLT has a position for a cyber security consultant who is looking to progress their career and gain a deeper understanding of offensive security services and operations. The position mandates an individual possessing robust technical proficiency and up-to-date awareness of … consequences to non-technical stakeholders. • Solid grasp of security standards, best practices, and frameworks. • Experience scoping and delivering web application, internal and external infrastructure testing, mobile testing (IOS/Android). • Aptitude for contributing to internal tool development and open-source resources, engaging in research, crafting articles, and … of business needs (extending beyond transactional or compliance-focused assessments). • Possess, or in the process of obtaining, recognised CHECK/CREST certifications for penetration testing, such as CTM/CTL or CRT/CCT (or equivalent). • Technical expertise and the skill to conduct comprehensive technical assessments more »
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Maxwell Bond
Penetration Tester* Fully remote *up to £60K - SC Cleared We are looking for talented security consultants to deliver top-notch penetration testing, red teaming, and custom security services for one of our clients. Their customer-focused approach ensures their work aligns with customers unique needs, offering real … value. Your Role: Conduct penetration testing and security assessments Manage schedules Assist with proposals Engage with clients Collaborate on technical projects Key Qualifications: Strong penetration testing experience Willingness to undergo UK government clearance (SC minimum) Excellent report writing and communication Great customer-facing skills Autonomy in … consent to process your data in line with our Privacy Policy, full details can be found here” - https://www.maxwellbond.co.uk/privacy-policy *Penetration Tester* Fully remote *up to £60K - SC Cleared more »
Posted:

CTM Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You … will perform and support the main activities of my client's security testing services. You will individually provide and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of … assigned tasks. *Remote Working BUT Client Site Travel Required* *£45,000 - £60,000 + benefits – DOE* Penetration Tester – Responsibilities: Delivery of high quality penetration testing, application security testing and red-team engagements Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing more »
Posted:

CTM Penetration Tester - £55k

London, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You … will perform and support the main activities of my client's security testing services. You will individually provide and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of … assigned tasks. *Remote Working BUT Client Site Travel Required* *£45,000 - £60,000 + benefits - DOE* Penetration Tester - Responsibilities: Delivery of high quality penetration testing, application security testing and red-team engagements Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing more »
Employment Type: Permanent
Salary: GBP 60,000 Annual
Posted:

Cyber Security Assessor

Staffordshire, Stoke-on-Trent, United Kingdom
Alexander Associates
security black holes, and the ability to teach the ways of The Force to legions of small business owners. Responsibilities Include: · Scope and perform penetration testing and vulnerability research of complex proprietary software and hardware for client services. · Identify and assess vulnerabilities in systems and applications. This includes … utilising manual and automated testing methods to find and exploit code flaws, misconfiguration, and insecure software. · Write clear and concise penetration testing reports detailing findings and recommendations. · Provide recommendations for remediation of identified vulnerabilities. · Join senior leaders or stakeholders on client kick-off and discovery sessions to … answer questions from prospects and clients. · Develop and maintain security testing plans. · Consult with customers to demonstrate security testing results, explain the threat presented by the results, and provide expert advice on remediation. · Perform Cyber Essentials and Cyber Essentials Plus assessments. Essential Requirements · Offensive Security Certified Professional (OSCP more »
Employment Type: Permanent
Salary: £34000 - £48000/annum
Posted:

Security Engineer

United Kingdom
Hybrid / WFH Options
Secure Source
customer systems for critical vulnerabilities. Develop new vulnerability checks using tools like Nuclei. Curate crowd-sourced checks for inclusion in our Intruder platform. Automate penetration testing processes to scale across multiple clients simultaneously. Rapid Response and Custom Scanning: Conduct custom scans on customer targets to identify emerging critical … industry events and conferences. Qualifications and Experience: Industry Experience: Minimum of 2 years in offensive security roles. Proven track record in vulnerability assessment and penetration testing. Educational Background: Technical academic background in software engineering or cyber security. Certifications (One or More): OSCP OSWE OSEP CRT CCT APP CCT INF … Technical Skills: Network penetration testing with a deep understanding of network protocols. Web application penetration testing, including knowledge of application layer vulnerabilities. Proficiency in automating tasks using Python, Ruby, or Golang. Experience developing, extending, or modifying detection and fingerprinting code. Familiarity with exploit development, shellcode, and more »
Posted:

Senior Penetration Tester

United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We are partnering with a TOP consultancy well recognised within the industry, seeking a Senior Penetration Tester . As a pivotal figure, you will support the growth and refinement of their security testing initiatives, you will individually provide and perform security testing, analysis, documentation, findings and remediation … support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. You will be joining a big team of highly experienced testers operating across many testing disciplines allowing you to upskill in all areas of interest. *REMOTE … WORKING* £70,000 - £80,000 package Essential : CSTL-Inf/CCT-Inf/CTL-Inf Senior Penetration Tester – Responsibilities: Lead and oversee a range of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Opportunity to work on Red Team initiatives more »
Posted:

Senior Penetration Tester - CTL Inf

City, London, United Kingdom
Lawrence Harvey
We are partnering with a TOP consultancy well recognised within the industry, seeking a Senior Penetration Tester . As a pivotal figure, you will support the growth and refinement of their security testing initiatives, you will individually provide and perform security testing, analysis, documentation, findings and remediation … support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. You will be joining a big team of highly experienced testers operating across many testing disciplines allowing you to upskill in all areas of interest. Salary … per annum Location: Remote + National Client Site Travel Essential: CSTL-Inf/CCT-Inf/CTL-Inf Senior Penetration Tester - Responsibilities: Lead and oversee a range of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Opportunity to work on more »
Employment Type: Permanent
Salary: GBP 85,000 Annual
Posted:

Senior Penetration Tester (CHECK) - £70k - £90k

London Area, United Kingdom
Hybrid / WFH Options
LT Harper - Cyber Security Recruitment
Senior Penetration Tester (CHECK) - £70k -£90k *REMOTE WORKING* *On-Site travel required irregularly* The Role A Forensic and Offensive Cyber-Security provider that supports Government Agencies, Commercial Organizations and Legal firms, and many other industry sectors both nationally and globally , require a CHECK accredited Penetration Tester to join … opportunity to train, develop and manage some of the leading offensive security SME's whilst working in a professional and trusted working environment. Senior Penetration Tester (CHECK) Responsibilities Oversee and conduct a range of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and … emulating real-world threats to provide a comprehensive overview of clients vulnerabilities Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing engagements Senior Penetration Tester (CHECK) Requirements Proven experience leading penetration testing engagements within a CHECK environment Proficiency in conducting a wide more »
Posted:

Graduate Penetration Tester Red Team

London, England, United Kingdom
Hybrid / WFH Options
Client Server
Graduate Penetration Tester (Red Team) Hybrid WFH to £60k Do you have an academic record of achievement combined with an interest in Cyber Security/Penetration Testing? You could be progressing your career as a Penetration Tester at a rapidly expanding scale-up software house that … highly complex network cyber security platform, working on Greenfield projects, collaborating with, and learning from a hugely talented team. Your role: As a Graduate Penetration Tester you will manage client engagements, perform security tests and report findings; you'll be using an industry standard tools combined with in-house … reviews to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within Red Team testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks. WFH Policy: There's a remote interview/onboarding more »
Posted:

Penetration Tester

London Area, United Kingdom
Cyber Search Partners
Penetration Tester Company Overview: Our client is an established pentesting and security consulting boutique firm that offers end-to-end bespoke Technical Cyber and GRC (ISMS, PCI, and InfoSec) services. Role overview: - Consultancy (technical assessments and GRC) - Supporting and helping with headcount growth - Capability development - Service improvement (75% billable … the opportunity to research 0 days/emerging tech as well as time for studying for certifications during working hours. Requirements: Previous full-time penetration testing experience. Ability to communicate both technical and business risks clearly and effectively. Delivering penetration testing engagements alone and as part … of a team. Communication with clients before, during, and after the technical testing is complete. Delivering security vulnerability information to customers in a concise management report. Involvement in complex security testing programmes Willingness to obtain CTL status (if not already a CTL) Offices are based in London, but more »
Posted:

Penetration Tester - Check Team Lead x2

Warwickshire, Stratford-upon-Avon, United Kingdom
Hybrid / WFH Options
Alexander Associates
travel to client sites £60,000 - £70,000 per annum DOE * Please note this role requires you to gain security clearance Job description Scope penetration tests accurately, ensuring compliance with relevant legislation and standards. Work autonomously and under direction, delivering accurate technical results in accordance with the scope and … test plan. Perform a broad range of complex penetration tests that demonstrate an analytical and systematic approach. Apply knowledge of configuration errors, vulnerabilities, and coding flaws to create and execute a series of tests to validate the security of a system or product. Communicate penetration test results to … Influence peers and customers by delivering presentations, papers, and reports. Have a good understanding of technology and actively maintain awareness of developments in the penetration testing and information security fields. Participate in technical and/or professional development activities beyond own team, sharing knowledge with colleagues to improve more »
Employment Type: Permanent
Salary: £60000 - £70000/annum
Posted:

Senior Penetration Tester

England, United Kingdom
Hybrid / WFH Options
KPMG UK
Senior Penetration Tester - 103793 Base Location: Hybrid/UK based (core office in London) plus network of 20 offices nationally: www.kpmg88careers.co.uk/experienced-professional/#LeBlender.OfficeLocations The KPMG Connected Technology function is a cornerstone of our business. We do work that matters to our local business and communities – supporting … ve proudly stood beside the institutions and businesses which make the UK what it is. Why Join KPMG Technology and Engineering as a Senior Penetration Tester? We have an exciting opportunity for a manager to join our friendly, passionate Cyber Defence team to provide our clients with excellent service … across technical assurance and penetration testing. The team live and breathe hacking and information security and offer unique opportunities across government and commercial engagements. The KPMG’s Cyber Defence (CDS) Team has a long and successful history in KPMG, our clients are diverse, and we cover many sectors with more »
Posted:

Senior Security Engineer

United Kingdom
identifi Global Resources
DevSecOps approach). -You will be reviewing new technologies and methodologies and introducing integration opportunities (where feasible). -You will be undertaking internal pen testing and creation of external penetration testing scopes. -You will be enhancing security detection and incident response efforts/playbooks. -You will be … experience, to detect and respond to security events/incidents. -Demonstrable experience of managing security solutions (secure Code Scanning, SIEM, IPS, IDS, Vulnerability Scanning, Penetration Testing,) directly, or through an MSSP, in a cloud-based environment. -Proven track record of ensuring data confidentiality, integrity, and availability throughout its more »
Posted:

CTM Penetration Tester - £55k

Clerkenwell, England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You … will perform and support the main activities of my client's security testing services. You will individually provide and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of … assigned tasks. *Remote Working BUT Client Site Travel Required* *£45,000 - £60,000 + benefits - DOE* Penetration Tester - Responsibilities: Delivery of high quality penetration testing, application security testing and red-team engagements Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing more »
Posted:

Application Security Tester - Leading Equity Trading Firm (Contract)

United Kingdom
Thomson Keene
firm are looking to bring on an experienced Application Security Tester to join their team. They are running a Vulnerability Management and Application Security Testing program in which they are looking to identify, and prioritise for remediation, security vulnerabilities in their IT infrastructure and applications. Key responsibilities: - Web Application … Penetration Testing - Bespoke Thick Client Penetration Testing - Documentation - Automation - Secure Code Review - Security Tooling in CI/CD PLEASE REACH OUT IF THIS IS A ROLE THAT YOU MIGHT BE INTERESTED IN Application Security Tester - Leading Equity Trading Firm (Contract more »
Posted:
Penetration Testing
10th Percentile
£38,987
25th Percentile
£48,750
Median
£65,000
75th Percentile
£82,500
90th Percentile
£95,000