Skip to main content

This job has expired

You will need to login before you can apply for a job.

Mid/Senior Pen Tester

Employer
LT Harper LTD
Location
Remote (Some on Client site work)
Salary
£40,000 - £80,000
Closing date
12 May 2021

A well-established, leading, Penetration Testing Security Consultancy who is CREST Approved and CHECK Accredited, is seeking mid to senior levels of Penetration Testers to join their UK based team who can be based ANYWHERE in the UK

The successful Pen Test candidate will have the opportunity (if desired) to work remotely, whilst receiving interactive support and development, collaborative team interaction, allocated research time along with support on their journey in studying towards CREST certifications (CPSA/CRT/CTT).

Penetration Tester Responsibilities include:

· Probe & exploit security vulnerabilities in client’s Infrastructure, Web Applications and Mobile Applications using a variety of penetration tests

· Penetration testing with Application, Network and Mobile Applications, along with Secure Code Analysis

· Conduct security research developments

· Produce written reports to clients to a professional standard (training given)

· Communicating Security Vulnerabilities to both technical and non-technical stakeholders

· Internal and External Pen Testing

· Working autonomously

Penetration Tester Requirements:

· Demonstrable skills in the Penetration Testing/Ethical Hacking field

· Knowledge around web applications and networking

· Knowledge of Scripting Languages e.g. Python

· Familiarity with Kali Linux and the associated penetration testing tool suite.

· Experience in penetration testing simulations like Hack the Box or Capture the Flag.

· CREST Certifications (Desirable)

· OSCP (Desirable)

· UK SC clearance (Desirable)

 

For more information on this role apply on-line or contact Ryan Kirwan (R.Kirwan@LTHarper.com)

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert