Bolton, Greater Manchester, United Kingdom Hybrid / WFH Options
Hawksworth
Hawksworth are now recruiting for a ‘Security Vulnerability and PenetrationTesting (VAPT) Engineer ’ for a global Law firm. The Opportunity would ideally be based in Belfast but It can be remote (in the UK) with travel to the office in London OR Belfast for meetings when required. This … Salary to be discussed on an individual basis with suitable candidates. Note: This role involves being on-call for weekends and focuses on enterprise penetrationtesting and web application security. Responsibilities: Perform security penetrationtesting of the Firm’s systems, platforms, and applications Serve as a … audience and include practical and reasonable recommendations based upon sound risk management principles Requirements: The ideal candidate will have 5 years of experience in penetrationtesting, including writing and reporting findings, and should have a solid understanding of penetrationtesting and related education, indicating a fairly More ❯
Bury, Greater Manchester, United Kingdom Hybrid / WFH Options
Hawksworth
Hawksworth are now recruiting for a ‘Security Vulnerability and PenetrationTesting (VAPT) Engineer ’ for a global Law firm. The Opportunity would ideally be based in Belfast but It can be remote (in the UK) with travel to the office in London OR Belfast for meetings when required. This … Salary to be discussed on an individual basis with suitable candidates. Note: This role involves being on-call for weekends and focuses on enterprise penetrationtesting and web application security. Responsibilities: Perform security penetrationtesting of the Firm’s systems, platforms, and applications Serve as a … audience and include practical and reasonable recommendations based upon sound risk management principles Requirements: The ideal candidate will have 5 years of experience in penetrationtesting, including writing and reporting findings, and should have a solid understanding of penetrationtesting and related education, indicating a fairly More ❯
Leeds, West Yorkshire, United Kingdom Hybrid / WFH Options
Hawksworth
Hawksworth are now recruiting for a ‘Security Vulnerability and PenetrationTesting (VAPT) Engineer ’ for a global Law firm. The Opportunity would ideally be based in Belfast but It can be remote (in the UK) with travel to the office in London OR Belfast for meetings when required. This … Salary to be discussed on an individual basis with suitable candidates. Note: This role involves being on-call for weekends and focuses on enterprise penetrationtesting and web application security. Responsibilities: Perform security penetrationtesting of the Firm’s systems, platforms, and applications Serve as a … audience and include practical and reasonable recommendations based upon sound risk management principles Requirements: The ideal candidate will have 5 years of experience in penetrationtesting, including writing and reporting findings, and should have a solid understanding of penetrationtesting and related education, indicating a fairly More ❯
Altrincham, Greater Manchester, United Kingdom Hybrid / WFH Options
Hawksworth
Hawksworth are now recruiting for a ‘Security Vulnerability and PenetrationTesting (VAPT) Engineer ’ for a global Law firm. The Opportunity would ideally be based in Belfast but It can be remote (in the UK) with travel to the office in London OR Belfast for meetings when required. This … Salary to be discussed on an individual basis with suitable candidates. Note: This role involves being on-call for weekends and focuses on enterprise penetrationtesting and web application security. Responsibilities: Perform security penetrationtesting of the Firm’s systems, platforms, and applications Serve as a … audience and include practical and reasonable recommendations based upon sound risk management principles Requirements: The ideal candidate will have 5 years of experience in penetrationtesting, including writing and reporting findings, and should have a solid understanding of penetrationtesting and related education, indicating a fairly More ❯
Leigh, Greater Manchester, United Kingdom Hybrid / WFH Options
Hawksworth
Hawksworth are now recruiting for a ‘Security Vulnerability and PenetrationTesting (VAPT) Engineer ’ for a global Law firm. The Opportunity would ideally be based in Belfast but It can be remote (in the UK) with travel to the office in London OR Belfast for meetings when required. This … Salary to be discussed on an individual basis with suitable candidates. Note: This role involves being on-call for weekends and focuses on enterprise penetrationtesting and web application security. Responsibilities: Perform security penetrationtesting of the Firm’s systems, platforms, and applications Serve as a … audience and include practical and reasonable recommendations based upon sound risk management principles Requirements: The ideal candidate will have 5 years of experience in penetrationtesting, including writing and reporting findings, and should have a solid understanding of penetrationtesting and related education, indicating a fairly More ❯
Ashton-Under-Lyne, Greater Manchester, United Kingdom Hybrid / WFH Options
Hawksworth
Hawksworth are now recruiting for a ‘Security Vulnerability and PenetrationTesting (VAPT) Engineer ’ for a global Law firm. The Opportunity would ideally be based in Belfast but It can be remote (in the UK) with travel to the office in London OR Belfast for meetings when required. This … Salary to be discussed on an individual basis with suitable candidates. Note: This role involves being on-call for weekends and focuses on enterprise penetrationtesting and web application security. Responsibilities: Perform security penetrationtesting of the Firm’s systems, platforms, and applications Serve as a … audience and include practical and reasonable recommendations based upon sound risk management principles Requirements: The ideal candidate will have 5 years of experience in penetrationtesting, including writing and reporting findings, and should have a solid understanding of penetrationtesting and related education, indicating a fairly More ❯
Bury, Greater Manchester, United Kingdom Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetrationtesting assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetrationtesting assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with … remediation actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetrationtesting project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate More ❯
Leeds, West Yorkshire, United Kingdom Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetrationtesting assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetrationtesting assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with … remediation actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetrationtesting project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate More ❯
Bolton, Greater Manchester, United Kingdom Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetrationtesting assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetrationtesting assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with … remediation actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetrationtesting project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate More ❯
Altrincham, Greater Manchester, United Kingdom Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetrationtesting assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetrationtesting assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with … remediation actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetrationtesting project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate More ❯
Leigh, Greater Manchester, United Kingdom Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetrationtesting assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetrationtesting assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with … remediation actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetrationtesting project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate More ❯
Ashton-Under-Lyne, Greater Manchester, United Kingdom Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetrationtesting assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetrationtesting assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with … remediation actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetrationtesting project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate More ❯
At Vertical Structure (an Instil Company), we specialise in providing human-focused security and penetrationtesting services for web applications, cloud infrastructure and mobile applications. The Role We are looking for a Penetration Tester to join our dynamic team based in Belfast. As a Pen Tester, you … will be part of the delivery team, conducting penetration tests and vulnerability assessments across a range of technologies and a wide range of customers including software, fintech, manufacturing, engineering, legal, and public sector. Your insights will be crucial in identifying security weaknesses and helping clients fortify their systems. We … Work Scheme Day to Day Probe & exploit security vulnerabilities in client's Infrastructure/cloud, Web Applications and Mobile Applications using a variety of penetration tests. Write detailed reports outlining vulnerabilities and providing actionable recommendations. Collaborate with clients during kick-off and discovery sessions, providing expert advice. Stay current More ❯
At Vertical Structure (an Instil Company), we specialise in providing human-focused security and penetrationtesting services for web applications, cloud infrastructure and mobile applications. The Role We are looking for a Mid/Senior Penetration Tester to join our dynamic team based in Belfast. As a … Pen Tester, you will be part of the delivery team, conducting penetration tests and vulnerability assessments across a range of technologies and a wide range of customers including software, fintech, manufacturing, engineering, legal, and public sector. Your insights will be crucial in identifying security weaknesses and helping clients fortify … Work Scheme Day to Day Probe & exploit security vulnerabilities in client's Infrastructure/cloud, Web Applications and Mobile Applications using a variety of penetration tests. Write detailed reports outlining vulnerabilities and providing actionable recommendations. Collaborate with clients during kick-off and discovery sessions, providing expert advice. Stay current More ❯
At Vertical Structure (an Instil Company), we specialise in providing human-focused security and penetrationtesting services for web applications, cloud infrastructure and mobile applications. The Role We are looking for a CTL (Infrastructure) to join our dynamic team based in Belfast. As a Pen Tester, you will … be part of the delivery team, conducting penetration tests and vulnerability assessments across a range of technologies and a wide range of customers including software, fintech, manufacturing, engineering, legal, and public sector. Your insights will be crucial in identifying security weaknesses and helping clients fortify their systems. We offer … client's Infrastructure/cloud, Web Applications and Mobile Applications. Write detailed reports outlining vulnerabilities and providing tailored actionable recommendations. Manage end-to-end testing, collaborating with clients during kick-off and discovery sessions, providing expert advice and follow up. Stay current with the latest security threats, vulnerabilities, and More ❯
Loughton, Essex, South East, United Kingdom Hybrid / WFH Options
Profile 29
on creating a business strategy, gap analysis and implementation, for securing their Azure-based infrastructure, integrating security automation, ensuring PCI DSS compliance, vulnerability and penetrationtesting and incident response. This role will focus on developing and maintaining secure, scalable Azure DevOps pipelines and Infrastructure as Code (IaC) using … Orchestration, Automation, and Response (SOAR) solutions including SOC Prime. Network & Application Security: Manage Web Application Firewalls (WAF) and Intrusion Prevention Systems (IPS). Vulnerability & PenetrationTesting: Review PenetrationTesting, vulnerability assessments, and security scanning to proactively identify and remediate risks. PCI DSS Compliance: Conduct security audits … in Azure cloud security, Microsoft Defender, and Microsoft Sentinel. Proven experience in SOAR technologies for security automation and response orchestration. Hands-on experience with penetrationtesting, vulnerability assessments, and security scanning. Experience implementing and managing WAF, IPS, and DNS security solutions. Extensive experience with Terraform for IaC security More ❯
Employment Type: Contract, Work From Home
Rate: From £500 to £700 per day (direct contract with the client)
Northern Ireland, United Kingdom Hybrid / WFH Options
VanRath
Job Title: Security Vulnerability and PenetrationTesting (VAPT) Engineer Location: Belfast (Remote/Hybrid) Salary: Competitive, Based on Experience VANRATH is delighted to be working with a global leading professional services company who are seeking a Security Vulnerability and PenetrationTesting (VAPT) Engineer to join their … the confidentiality, integrity, and availability of information systems, aligning with the firm's strategic goals, regulatory requirements, and business objectives. Key Responsibilities: Perform security penetrationtesting of systems, platforms, and applications. Act as a Subject Matter Expert (SME) for the VAPT function within the organisation. Manage and maintain More ❯
Job Title: Penetration Tester (Multiple Openings) Location: Bristol, UK (with frequent travel to client sites) Type: Permanent Salary: £55k - £80k We are seeking multiple Penetration Testers to join a leading technology company based in Bristol, UK. The company specialises in cybersecurity consultancy, software development, and bespoke research & development … such as telecommunications, finance, defence, rail, and aerospace. Our team plays a key role in safeguarding critical infrastructure and supporting global organisations. As a Penetration Tester, you will be instrumental in evaluating and strengthening our clients' security frameworks. Your role will involve conducting advanced penetrationtesting, vulnerability … red teaming exercises to identify and mitigate security risks. Additionally, you will contribute to project management and client engagement. Key Responsibilities: Plan and execute penetration tests on networks, systems, and applications to identify security vulnerabilities. Perform in-depth vulnerability assessments, security audits, and risk analysis, providing clients with detailed More ❯
Bristol, Gloucestershire, United Kingdom Hybrid / WFH Options
SR2 | Socially Responsible Recruitment | Certified B Corporation
Location Bristol, England Sector IT Salary £50,000.00 to £80,000.00 per annum We're looking for an experienced Penetration Tester/Red Team Consultant to join a growing cybersecurity team. In this role, you'll deliver high-quality testing services to clients while developing new skills and … techniques in the field. Key Responsibilities: Conduct penetration tests across various environments, including web applications, APIs, and network infrastructure. Collaborate with clients to assess security vulnerabilities and provide actionable remediation advice. Develop and enhance testing scripts and tools to improve penetrationtesting capabilities. Prepare detailed reports … and security advisories for clients. Simulate real-world attack scenarios to evaluate clients' ability to detect and respond to threats. Requirements: Proven experience in penetrationtesting or red teaming. Strong technical knowledge of network infrastructure, web application, and API security. Experience with security testing tools, evasion techniques More ❯
PenetrationTesting Jobs in Qatar is an activity that assesses how secure an application is. It involves using tools and software to check the security of an application and break through security barriers. A penetration tester can simulate the threat of malicious hackers and access a company … s internal systems . Penetration testers use their analytical capabilities in information security testing. They should be able to work independently and run technology security tests. They should also know about operating systems, security methods, and best practices. Job Overview Cybersecurity experts are in high demand worldwide. Qatar has … The position ensures that every vulnerability has a fix, and the company develops new tools to address security flaws. Goals of the Job: Internal penetrationtesting Red Team Assessment Key Responsibilities: Manage Network Access Control, firewalls, IPS/IDS systems, SIEM, EDR, email filters, etc. Set up attack More ❯
Darkshield is an expert cybersecurity agency based in York, UK. We help organisations navigate an increasingly complex digital landscape by providing expert services in penetrationtesting, vulnerability assessment, managed security, and more. Our mission is to protect businesses by delivering tailored, cutting-edge cybersecurity solutions that keep them … work collaboratively with clients and internal teams. Key Responsibilities Design, implement, and maintain security solutions to protect networks, applications, and data. Conduct security assessments, penetrationtesting, and vulnerability management. Monitor and respond to security incidents, ensuring swift mitigation and resolution. Develop and enforce security policies, procedures, and best … standards and regulations. Requirements Proven experience in cybersecurity engineering or a related field. Strong understanding of network security, cryptography, and security frameworks. Experience with penetrationtesting, vulnerability management, and incident response. Familiarity with security tools such as SIEMs, IDS/IPS, firewalls, and endpoint security solutions. Proficiency in More ❯
Bristol, Gloucestershire, United Kingdom Hybrid / WFH Options
Duel
measures. Work within Secureframe to maintain compliance records, ensuring a structured and organised approach to security audits. Ownership of the external security audits and penetrationtesting cycles, addressing findings and assisting in remediation. Assist in identifying and tracking security vulnerabilities across the platform, working with engineering teams to … help embed security considerations early in the development process. Assist in securing infrastructure and cloud environments, ensuring security best practices are followed. Help analyse penetrationtesting reports and support the implementation of fixes and improvements. Learn and apply security principles in IAM, least privilege access controls, and role … ISO 27001, SOC 2, or other security compliance frameworks. Familiarity with compliance automation tools such as Secureframe, Drata, or Vanta. Experience working with pen testing and bug bounties a plus. Basic understanding of security tools such as SIEM, IDS/IPS, and vulnerability management solutions. Experience or knowledge of More ❯
PenTest Sales Manager/Business Development Consultant - Offensive Security/Penetration Test Services - to £85k base, £190k OTE Are you a seasoned sales and business development executive with a proven track record in driving offensive security services revenue? We are an established cyber recruitment agency, searching for a high … performing individual to join our team. If you have experience in the penetrationtesting consultancy sector, securing new accounts, and turning them into profitable relationships, we want to hear from you. As an ideal candidate, your CV should reflect successful tenures with a focus on developing long-term … client relationships, building a solid pipeline of business in the Cyber Assurance, PenetrationTesting, and Red Teaming/Simulated Attack space. While technical prowess is not a requirement, a thorough understanding of the value proposition in establishing trusted advisor status and being the go-to resource for new More ❯
Milton Keynes, Buckinghamshire, South East, United Kingdom Hybrid / WFH Options
Circle Group
a deep technical background and strong commercial acumen? Do you understand how clients buy cyber services and how to translate advanced red teaming and penetrationtesting into business value? We are seeking a strategic and technically aware Offensive Security Team Lead/Manager to drive offensive operations, External … insight in a high-impact role. What You'll Be Doing: Lead and manage a skilled team of offensive security professionals. Oversee red teaming, penetrationtesting, and offensive consulting engagements . Engage with clients, developers, and cyber researchers , translating technical findings into business-focused solutions. Be instrumental in … the offensive security function. What We're Looking For: 5-8+ years in a commercial offensive security role , with hands-on experience in penetrationtesting, red teaming, and security consulting. Proven Leadership ability , with experience managing teams and delivering complex security engagements. Deep technical knowledge of offensive More ❯
Southampton, Hampshire, South East, United Kingdom Hybrid / WFH Options
LA International Computer Consultants Ltd
An SC cleared Network Test Manager is required to work with our customer to scope testing requirements for the primary network and manage the tests with the TDAs, service, security, and test assurance teams. Tis is a hybrid role with 2 days on site in Southampton and is inside … IR35 so will require working via an FCSA umbrella company. The main testing areas that need to be scoped and managed are: *Security Testing - Review the vulnerability of the network, and review configuration of sample devices against CIS Benchmarks and NATS security policies *PenetrationTesting - NATS … test lead to support the scoping, execution and managing of remediations. This will be a separate resource to the overall Test Lead *Network Failover Testing - Tests will be based on failure modes as identified in the FMEA (Failure Modes and Effects Analysis) documents for the primary network *Performance TestingMore ❯