Penetration Tester


Premium Job From Goodman Masson

Recruiter

Goodman Masson

Listed on

9th August 2018

Location

Leeds

Salary/Rate

Negotiable

Salary Notes

Negotiable

Type

Permanent

Start Date

ASAP

This job has now expired please search on the home page to find live IT Jobs.

Penetration Tester

Salary: £35,000 - £50,000

Location: Leeds

About the role:

An exciting opportunity within one of the market leading Cyber Security Consultancy, has arisen for a Penetration Tester. This opportunity is available for a talented individual to work with a group of industry experts, suing cutting-edge technology.

Penetration Testing is part of the Application Development Security Framework Program, under the Cyber Security Assessments Team within Cyber Security. You will be tasked with improving and demonstrating how systems can be compromised.

Key Responsibilities:

* A desire to work in a vibrant team of experts to conduct penetration tests in their internal/external web and mobile applications.

* Leveraging both manual techniques as well as automated tools in order to uncover and report security vulnerabilities that exist.

* Be able to engage with different areas within the company, to describe and explain vulnerability reports for remediation protocol.

Key Skills & Requirements:

* Capability to demonstrate manual web application penetration testing experience.

* Have good all round technical knowledge and a detailed understanding of networking protocol.

* Experience with using different tools such as Burp Suite.

* Have experience of at least one scripting language such as Ruby, Python or Perl.

* Able to manually and proficiently exploit basic web application vulnerabilities.

* One or more of the following certifications are desirable: OSCP, OSCE, CRT, CCT for example.

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: