Skip to main content

This job has expired

You will need to login before you can apply for a job.

Penetration Tester

Employer
Iceberg Cyber Security
Location
Central london
Salary
Up to £60,000
Closing date
30 Jan 2019

 

Due to large expansion plans my client who is currently recruiting aggressively for Penetration Testers to join their elite team on the back of large expansion plans. They were our most exciting boutique Cyber Security consultancy client last year due to having huge investment and are doing exactly the same in 2018! Flexibility from working at home is also included. They are able to offer you a growing and innovative environment, the opportunity to be a big part of building their lab function whilst climbing the ranks to become a key player in the firm. This is the perfect opportunity for someone who is confident and self-sufficient enough to work on projects straight away.

Requirements:

  • Experience working on Web Application, Network Infrastructure or Mobile PenTest projects
  • Have good all-round technical knowledge and a detailed understanding of Bachelor’s degree in information technology related field
  • Hold a related security certification such as OSCP, CISSP, CISA, CEH, CREST, CRT, CHECK Team Lead or Check Team Member
  • Be proficient in conducting  security assessments
  • Be proficient in at least one scripting language such as Ruby, Python or Perl
  • Able to manually exploit infrastructure vulnerabilities and escalate privileges
  • Able to manually and proficiently exploit web application vulnerabilities
  • Able to contribute to the development of subject matter expertise of focused capabilities in a broad range of topics
  • Have a working knowledge of common programming languages such as C, C++, Java, PHP and Perl
  • Be proficient in conducting infrastructure security assessments against Windows and Unix based networks
  • Able to write exploit code / assessment tools for common vulnerabilities
  • Have an understanding of mobile application testing and methodology
  • Ability to travel to client sites when required

This is an exciting opportunity to join to work on some of the most complex penetration testing projects in the UK! My client has a fantastic opportunity benefits and development program that would put the larger companies to shame such as putting you through the OSCP and CRT certification.  If this sounds of Interest please apply immediately.


 

 

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert