Skip to main content

This job has expired

You will need to login before you can apply for a job.

Associate Penetration Tester

Employer
LT Harper LTD
Location
London
Salary
£20000 - £45000 per annum
Closing date
12 Mar 2021

View more

Join one of the UK's largest consultancies as a Associate Penetration Tester as you work closely with some of the industry's best Cybersecurity professionals. Gain the opportunity to work in a budding team and apply your red teaming skills to a variety of client sectors and projects.

What you’ll be doing as a Associate Penetration Tester:
  • Use your knowledge of Red teaming to ethically hack a variety of large clients across the UK and Europe from FTSE100 companies to the Retail sector.
  • Use your previous experience to deliver penetration tests on clients from the initial scoping and in-depth penetration/forensic assessments to recommending remedial technical and non-technical solutions where necessary.
  • Get the chance to work with some of the most skilled senior team leaders within the industry.
  • Perform detailed tests on infrastructure, application, mobile and hardware giving you the chance to broaden your skillset or develop it further.
  • Help to develop security tools and the newest cutting-edge technology for future use and implementation within the business and for use on client projects.
  • Get the opportunity to work towards your OSCP or Crest certifications such as CCT or CRT whilst getting a healthy training budget to pursue further accreditation's.
  • Use your knowledge and experience to train people/colleagues and attend events to develop your professional community e.g. 44 CON (When possible)
  • Get exposure to different aspects of cybersecurity and share your knowledge around Cybersecurity within the community.
Skills needed for the be a Associate Penetration tester:
  • Broad cyber-security knowledge (red teaming, blue teaming)
  • Experience reporting findings to clients through both a written report and conversation (Preferable but not essential)
  • Offensive security certifications such as OSCP OR CRT (preferable)
  • Client-based work (Preferable but not essential)
  • Good written and verbal communication
  • Keen to further knowledge within offensive security e.g. CTF, HacktoBox, Further Reading, Lab work, etc.
  • Ability to perform different penetration tests e.g. applications or infrastructure tests.
If you’re interested in the role, please contact Ryan Kirwan on LinkedIn and apply through this ad.

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert