Penetration Tester - OSCP CREST Automation


Premium Job From Client Server

Recruiter

Client Server

Listed on

1st March 2021

Location

Brighton

Salary/Rate

£30000 - £45000

Type

Permanent

This job has now expired please search on the home page to find live IT Jobs.

Penetration Tester (OSCP CREST Automation) Are you an ambitious Penetration Tester seeking a new challenge?

 

Do you long to make an impact in a company that has set the bar for innovation, in an exciting Peneration Tester role that encompasses cutting-edge tech, ownership and a passionate team?

 

You could benefit from all of this, without the repetitive and mundane scanning and reporting aspects typically associated with Penetration Testing.

 

The company has created a single, frictionless ground-breaking platform that brings together all the best aspects of expert cyber security including combining live asset discovery, vulnerability scanning, and expert penetration testing, giving their clients a real-time view of their attack surface.

 

They're seeking a skilled technologist with an automation-mindset and a penetration testing skillset to join their close-knit team. You'll support the delivery of high quality security tests, including web application testing, infrastructure penetration testing and mobile application security testing, as well as conducting research to find zero day vulnerabilities to report to the platform.

 

You'll work closely with other members of the dedicated Penetration Testing team as well as Development and Product teams and will get involved in team security tests as well as providing support to the commercial teams with scoping and creating testing strategy approaches.

 

The ideal candidate will be OSCP or CREST CRT certified and truly passionate about the exciting aspects of Penetration Testing. The organisation has a strong emphasis on efficiency and automation, so it is important applying candidates are advocates of automation and supports the use of automation in benefitting customers.

 

*Please note: this company is able to offer a remote interview and onboarding process as well as 100% work from home during the current social distancing measures. Going forward, you'll be expected to visit the Brighton-based offices at least once a month, and will continue to work remotely otherwise*

 

Requirements:

 

You have commercial experience as a Penetration Tester

You're OSCP or CREST CRT certified

You have a desire to automate

You're a proactive team player with excellent communication skills

You're excited by modern Penetration Testing, likely to be involved in related communities and Hack in the Box

Python programming skills are advantageous

 

As a Penetration Tester you'll earn a highly competitive salary (to £45k) plus a comprehensive benefits package.

 

If you are interested in this Penetration Tester (OSCP CREST Automation) opportunity, apply now or get in touch today to find out more.

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: