Skip to main content

This job has expired

You will need to login before you can apply for a job.

Junior Pen Tester

Employer
LT Harper LTD
Location
Remote Working
Salary
£££ Competitive £££
Closing date
12 Nov 2019

View more

Join one of the most renowned Boutique Consultancy and managed service providers in the UK as a Junior Penetration Tester. Gain the opportunity to work remotely (when applicable) and apply your red teaming skills to a variety of client sectors and projects.

What you’ll be doing as a Junior Penetration Tester:

  • Use your knowledge of Red teaming to ethically hack a variety of large clients across the UK and Europe from FTSE100 companies to the Retail sector.
  • Use your previous experience to deliver and manage penetration tests on clients from the initial scoping and in-depth penetration/forensic assessments to recommending remedial technical and non-technical solutions where necessary.
  • Get the chance to work remotely whilst under or as one of the senior team leaders within the organisation.
  • Perform detailed tests on infrastructure, application, mobile and hardware giving you the chance to broaden your skillset or develop it further.
  • Help to develop security tools and the newest cutting-edge technology for future use and implementation within the business and for use on client projects.
  • Get the opportunity to work towards your OSCP or Crest certifications such as CCT or CRT whilst getting a healthy training budget to pursue further accreditations.
  • Use your knowledge and experience to train people/colleagues and attend events to develop your professional community e.g. 44 CON
  • Get exposure to different aspects of cybersecurity and share your knowledge around Cybersecurity within the community.

Skills needed for the be a Junior Penetration tester:

  • Broad cyber-security knowledge (red teaming, blue teaming)
  • Experience reporting findings to clients through both a written report and conversation (Preferable but not essential)
  • Offensive security certifications such as OSCP OR CRT (preferable)
  • Client-based work (Preferable but not essential)
  • Good written and verbal communication
  • Keen to further knowledge within offensive security e.g. CTF, HacktoBox, Further Reading, Lab work etc.
  • Ability to perform different penetration tests e.g. applications or infrastructure tests.

If you’re interested in the role, please contact Ryan Kirwan on LinkedIn or apply through this ad.

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert