Penetration Tester - Remote Working


Premium Job From Client Server

Recruiter

Client Server

Listed on

15th March 2021

Location

Brighton

Salary/Rate

£30000 - £45000

Type

Permanent

This job has now expired please search on the home page to find live IT Jobs.

Penetration Tester (CREST CRT OSCP Automation) *Remote Working UK* Are you a skilled Penetration Tester that values automation, technical innovation and a strong work / life balance?

Would you like an opportunity to make an impact in an industry-leading cyber security organisation in a role that encompasses ownership, cutting-edge technology and none of the repetitive and mundane scanning and reporting aspects typically associated with Penetration Testing?

If you're a confident self-starter with an automation-focused mindset, keen to drive best practice and take ownership of exciting projects, this could be the role for you.

In this Penetration Tester role, you'll support the delivery of high quality security tests, including web application testing, infrastructure penetration testing and mobile application security testing, as well as conducting research to find zero day vulnerabilities to report to the platform.

 

You'll work closely with other members of the dedicated Penetration Testing team as well as Development and Product teams and will get involved in team security tests as well as providing support to the commercial teams with scoping and creating testing strategy approaches.

 

The ideal candidate will be OSCP or CREST CRT certified and truly passionate about the exciting aspects of Penetration Testing. The organisation has a strong emphasis on efficiency and automation, so it is important applying candidates are advocates of automation and supports the use of automation in benefitting customers.

 

*Please note: this company is able to offer a remote interview and onboarding process as well as fulltime work from home from anywhere in the UK.*

 

Requirements:

 

You have commercial experience as a Penetration Tester

You're OSCP or CREST CRT certified

You have a desire to automate

You're a proactive team player with excellent communication skills

You're excited by modern Penetration Testing, likely to be involved in related communities and Hack in the Box

Python programming skills are advantageous

 

As a Penetration Tester you'll earn a highly competitive salary (to £45k) plus a comprehensive benefits package.

 

If you are interested in this Penetration Tester (CREST CRT OSCP Automation) opportunity, apply now or get in touch today to find out more.

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: