Are you an offensive security specialist who is excited about delivering the best service possible? Keen to work in a business where you stand to work alongside some very talented testers? CND are working with a boutique Cyber Security consultancy who are focused on the Penetration Testing market. What makes them stand out? They are not interested in flashy marketing and would never be caught trying to pass off a Nessus scan as a Penetration Test. The business has been built on delivering excellent testing and reports as well as ensuring that clients see the real benefits of their testing outputs. The company have an office in Cheltenham however you are welcome to work where is best for you. Key Responsibilities Lean into non-CHECK work where necessary. Work with the sales team to flesh out technical input as needed. Deliver quality reports to customers. Stay up to date with industry trends and new attack methods. Take a broad approach to testing, working on INF, APP, Mobile, AD, or Cloud tests. Currently holds a CHECK equivalency certification. Eligibility to hold or currently hold clearance. Experience working with Linux and Windows OS. Strong understanding of working with common tooling for penetration testing. Ideally, a knowledge of Cloud services such as Azure or AWS. Capability to script or code in Bash, Python etc. Appreciation for Cyber Security standards such as ISO27001, PCI-DSS or CIS. This is a role with a growing, exciting organisation who can offer you a strong degree of progression and the ability to undertake testing work with incredibly interesting clients. Apply Now Apply for a Job Vacancy See a role that suits you? Want to join our team or work with one of our clients? Apply now!
Jul 05, 2025
Full time
Are you an offensive security specialist who is excited about delivering the best service possible? Keen to work in a business where you stand to work alongside some very talented testers? CND are working with a boutique Cyber Security consultancy who are focused on the Penetration Testing market. What makes them stand out? They are not interested in flashy marketing and would never be caught trying to pass off a Nessus scan as a Penetration Test. The business has been built on delivering excellent testing and reports as well as ensuring that clients see the real benefits of their testing outputs. The company have an office in Cheltenham however you are welcome to work where is best for you. Key Responsibilities Lean into non-CHECK work where necessary. Work with the sales team to flesh out technical input as needed. Deliver quality reports to customers. Stay up to date with industry trends and new attack methods. Take a broad approach to testing, working on INF, APP, Mobile, AD, or Cloud tests. Currently holds a CHECK equivalency certification. Eligibility to hold or currently hold clearance. Experience working with Linux and Windows OS. Strong understanding of working with common tooling for penetration testing. Ideally, a knowledge of Cloud services such as Azure or AWS. Capability to script or code in Bash, Python etc. Appreciation for Cyber Security standards such as ISO27001, PCI-DSS or CIS. This is a role with a growing, exciting organisation who can offer you a strong degree of progression and the ability to undertake testing work with incredibly interesting clients. Apply Now Apply for a Job Vacancy See a role that suits you? Want to join our team or work with one of our clients? Apply now!
At Vertical Structure (an Instil Company), we specialise in providing human-focused security and penetration testing services for web applications, cloud infrastructure and mobile applications. The Role We are looking for a CTL (Infrastructure) to join our dynamic team based in Belfast. As a Pen Tester, you will be part of the delivery team, conducting penetration tests and vulnerability assessments across a range of technologies and a wide range of customers including software, fintech, manufacturing, engineering, legal, and public sector. Your insights will be crucial in identifying security weaknesses and helping clients fortify their systems. We offer varied, challenging work in a supportive environment where you will find yourself constantly evolving and learning, whilst studying towards further specialised certifications. If this sounds like you, we'd love to hear from you. Location Requirements This role is based in Belfast and may require some onsite work with clients. Therefore, candidates should be located in Northern Ireland. Benefits Competitive Salary & Annual Bonus Hybrid Working Flexible Working Hours Summer Working Hours 35 Days Holiday Private Pension (8% Employer, 5% Employee) Private Healthcare Life Assurance Cycle to Work Scheme Day to Day Co-ordinate and execute system/network level pen tests and ethical hacking exercises in client's Infrastructure/cloud, Web Applications and Mobile Applications. Write detailed reports outlining vulnerabilities and providing tailored actionable recommendations. Manage end-to-end testing, collaborating with clients during kick-off and discovery sessions, providing expert advice and follow up. Stay current with the latest security threats, vulnerabilities, and trends. Research offensive security techniques to assess and validate infrastructure and technologies, including cloud-based systems continuously incorporating new techniques into the team's methodology. Automate repetitive tasks by developing scripts to streamline testing processes. Mentor junior penetration testers and contribute to their professional development. Play a key role in enhancing existing tools, methodologies, and reports. Support pre-sales efforts by acting as a penetration testing subject-matter expert. Communicate Security Vulnerabilities to both technical and non-technical stakeholders. Contribute to thought leadership by writing blogs/white papers and/or speaking at conferences. Need to Have At least 5 years of experience in penetration testing. UK Cyber Security Council Chartership status of Principal or above. Subject matter expertise in web, mobile or network penetration testing with track record of end to end testing of complex systems. Advanced knowledge of various web technologies, operating systems, particularly Linux, Windows, and Active Directory. Knowledge of Scripting Languages e.g. Python, Shell Scripting etc. Strong expertise with web application and network pen testing methodologies. Proficiency in using penetration testing tools such as BurpSuite Pro, Nmap, Nessus, and Metasploit. Experienced in using Kali Linux and the associated penetration testing tool suite. Advanced completion of penetration testing simulations like Hack the Box or Capture the Flag or ideally one of the following certifications: CSTL/CCT, OSCP, OCWE, or relevant equivalent. Excellent communication and technical report writing skills. UK SC clearance. Relevant security certifications (e.g. OSCP, CREST, Cyber Scheme). Right to work in the UK (we are unable to provide VISA sponsorship). Equality Instil is an equal opportunity employer and values diversity at our company. We are committed to equality of opportunity for all staff. Applications from individuals are encouraged regardless of age, disability, gender reassignment, marriage and civil partnership, pregnancy and maternity, race, religion or belief, sex, and sexual orientation.
Jul 05, 2025
Full time
At Vertical Structure (an Instil Company), we specialise in providing human-focused security and penetration testing services for web applications, cloud infrastructure and mobile applications. The Role We are looking for a CTL (Infrastructure) to join our dynamic team based in Belfast. As a Pen Tester, you will be part of the delivery team, conducting penetration tests and vulnerability assessments across a range of technologies and a wide range of customers including software, fintech, manufacturing, engineering, legal, and public sector. Your insights will be crucial in identifying security weaknesses and helping clients fortify their systems. We offer varied, challenging work in a supportive environment where you will find yourself constantly evolving and learning, whilst studying towards further specialised certifications. If this sounds like you, we'd love to hear from you. Location Requirements This role is based in Belfast and may require some onsite work with clients. Therefore, candidates should be located in Northern Ireland. Benefits Competitive Salary & Annual Bonus Hybrid Working Flexible Working Hours Summer Working Hours 35 Days Holiday Private Pension (8% Employer, 5% Employee) Private Healthcare Life Assurance Cycle to Work Scheme Day to Day Co-ordinate and execute system/network level pen tests and ethical hacking exercises in client's Infrastructure/cloud, Web Applications and Mobile Applications. Write detailed reports outlining vulnerabilities and providing tailored actionable recommendations. Manage end-to-end testing, collaborating with clients during kick-off and discovery sessions, providing expert advice and follow up. Stay current with the latest security threats, vulnerabilities, and trends. Research offensive security techniques to assess and validate infrastructure and technologies, including cloud-based systems continuously incorporating new techniques into the team's methodology. Automate repetitive tasks by developing scripts to streamline testing processes. Mentor junior penetration testers and contribute to their professional development. Play a key role in enhancing existing tools, methodologies, and reports. Support pre-sales efforts by acting as a penetration testing subject-matter expert. Communicate Security Vulnerabilities to both technical and non-technical stakeholders. Contribute to thought leadership by writing blogs/white papers and/or speaking at conferences. Need to Have At least 5 years of experience in penetration testing. UK Cyber Security Council Chartership status of Principal or above. Subject matter expertise in web, mobile or network penetration testing with track record of end to end testing of complex systems. Advanced knowledge of various web technologies, operating systems, particularly Linux, Windows, and Active Directory. Knowledge of Scripting Languages e.g. Python, Shell Scripting etc. Strong expertise with web application and network pen testing methodologies. Proficiency in using penetration testing tools such as BurpSuite Pro, Nmap, Nessus, and Metasploit. Experienced in using Kali Linux and the associated penetration testing tool suite. Advanced completion of penetration testing simulations like Hack the Box or Capture the Flag or ideally one of the following certifications: CSTL/CCT, OSCP, OCWE, or relevant equivalent. Excellent communication and technical report writing skills. UK SC clearance. Relevant security certifications (e.g. OSCP, CREST, Cyber Scheme). Right to work in the UK (we are unable to provide VISA sponsorship). Equality Instil is an equal opportunity employer and values diversity at our company. We are committed to equality of opportunity for all staff. Applications from individuals are encouraged regardless of age, disability, gender reassignment, marriage and civil partnership, pregnancy and maternity, race, religion or belief, sex, and sexual orientation.
Location: This role offers flexibility to work remotely, with occasional visits to client sites. Alternatively, you can choose a hybrid arrangement and work from our offices in Oxford or Glasgow, if preferred. Why join Dionach by Nomios? Since being acquired by Nomios in late 2024, Dionach by Nomios has continued its dynamic growth as a leading information security company. Specializing in penetration testing and information assurance services, we offer an incredible opportunity to be part of an experienced team, build your skills, and grow professionally. Dionach by Nomios holds impressive certifications, including CREST, CHECK, PCI QSA, and ISO 27001. With our focus on enhancing customers' security and fostering team development, you'll be joining a company that prioritizes both your growth and the safety of our clients. We're in an exciting phase of expansion and are looking for self-motivated individuals ready to thrive in a fun, flexible environment. At Dionach by Nomios, your contributions will have a genuine impact on the business, and you'll find opportunities for both interesting work and career development. Benefits Our employees are the heart of our business. We value our employees and invest in their growth and well-being. Here's what we offer: • Hybrid Working: Flexibility to work remotely or use our UK offices around client visits. • Professional Growth: Access to training labs, certification sponsorship, and time for skill development. • Well-being Focus: Private health insurance, eye care plan, income protection, EAP scheme, and well-being platform. • Additional Perks: Employee benefits and discounts platform. Our Commitment to Diversity and Inclusion At Dionach by Nomios, we believe that diversity fuels innovation. We're dedicated to creating an inclusive workplace where everyone feels valued and respected. We welcome applications from all backgrounds, perspectives, and experiences, and we're committed to being an equal opportunity employer. We do not discriminate based on race, religion, gender, age, disability, or any other legally protected status. We encourage candidates from underrepresented groups to apply and are committed to providing a supportive and accessible environment for all our employees. If you require accommodations during the application process, let us know, and we'll work to meet your needs. What You'll Do • Conduct penetration tests across various environments, including web applications, APIs, Cloud, and network infrastructure. • Issue detailed reports outlining findings, risks, and recommendations for remediation. • Translate complex technical findings into actionable insights for both technical and non-technical audiences. • Stay updated with the latest security trends, tools, and techniques. • Participate in research and development projects. • Focus on your development by attaining industry recognised certifications. • Be available for occasional on-call duties and on-site client engagements, as needed. What We're Looking For • Certifications: Relevant certifications such as CREST CRT, CREST CCT, OSCP, OSWE, OSCE, or equivalent level. • Experience: At least two years in penetration testing, covering network, web, and internal tests and customer engagements. • Tools: Proficiency with tools like Burpsuite Pro, Nessus, and other industry standards. • Communication: Strong verbal and written skills for stakeholder management, collaboration and report writing. • Independence: Ability to work solo or as part of a team on penetration tests. • Eligibility: Right to work in the UK and eligibility for security clearance. Key Attributes Analytical thinker with a proactive, detail-oriented approach. Excellent verbal and written communication skills, capable of engaging with technical and non-technical stakeholders. Ability to work effectively under pressure and adapt to rapidly changing threat landscapes. Commitment to maintaining the highest ethical and professional standards. Are you an experienced penetration tester looking to further improve your skills and take on more responsibilities? If so, this opportunity is perfect for you! We look forward to receiving your applications!
Jul 05, 2025
Full time
Location: This role offers flexibility to work remotely, with occasional visits to client sites. Alternatively, you can choose a hybrid arrangement and work from our offices in Oxford or Glasgow, if preferred. Why join Dionach by Nomios? Since being acquired by Nomios in late 2024, Dionach by Nomios has continued its dynamic growth as a leading information security company. Specializing in penetration testing and information assurance services, we offer an incredible opportunity to be part of an experienced team, build your skills, and grow professionally. Dionach by Nomios holds impressive certifications, including CREST, CHECK, PCI QSA, and ISO 27001. With our focus on enhancing customers' security and fostering team development, you'll be joining a company that prioritizes both your growth and the safety of our clients. We're in an exciting phase of expansion and are looking for self-motivated individuals ready to thrive in a fun, flexible environment. At Dionach by Nomios, your contributions will have a genuine impact on the business, and you'll find opportunities for both interesting work and career development. Benefits Our employees are the heart of our business. We value our employees and invest in their growth and well-being. Here's what we offer: • Hybrid Working: Flexibility to work remotely or use our UK offices around client visits. • Professional Growth: Access to training labs, certification sponsorship, and time for skill development. • Well-being Focus: Private health insurance, eye care plan, income protection, EAP scheme, and well-being platform. • Additional Perks: Employee benefits and discounts platform. Our Commitment to Diversity and Inclusion At Dionach by Nomios, we believe that diversity fuels innovation. We're dedicated to creating an inclusive workplace where everyone feels valued and respected. We welcome applications from all backgrounds, perspectives, and experiences, and we're committed to being an equal opportunity employer. We do not discriminate based on race, religion, gender, age, disability, or any other legally protected status. We encourage candidates from underrepresented groups to apply and are committed to providing a supportive and accessible environment for all our employees. If you require accommodations during the application process, let us know, and we'll work to meet your needs. What You'll Do • Conduct penetration tests across various environments, including web applications, APIs, Cloud, and network infrastructure. • Issue detailed reports outlining findings, risks, and recommendations for remediation. • Translate complex technical findings into actionable insights for both technical and non-technical audiences. • Stay updated with the latest security trends, tools, and techniques. • Participate in research and development projects. • Focus on your development by attaining industry recognised certifications. • Be available for occasional on-call duties and on-site client engagements, as needed. What We're Looking For • Certifications: Relevant certifications such as CREST CRT, CREST CCT, OSCP, OSWE, OSCE, or equivalent level. • Experience: At least two years in penetration testing, covering network, web, and internal tests and customer engagements. • Tools: Proficiency with tools like Burpsuite Pro, Nessus, and other industry standards. • Communication: Strong verbal and written skills for stakeholder management, collaboration and report writing. • Independence: Ability to work solo or as part of a team on penetration tests. • Eligibility: Right to work in the UK and eligibility for security clearance. Key Attributes Analytical thinker with a proactive, detail-oriented approach. Excellent verbal and written communication skills, capable of engaging with technical and non-technical stakeholders. Ability to work effectively under pressure and adapt to rapidly changing threat landscapes. Commitment to maintaining the highest ethical and professional standards. Are you an experienced penetration tester looking to further improve your skills and take on more responsibilities? If so, this opportunity is perfect for you! We look forward to receiving your applications!
CCL Solutions Group
Stratford-upon-avon, Warwickshire
Summary: CCL Solutions Group is seeking an exceptional Senior Penetration Tester with CHECK Team Leader Infrastructure (CTL-INF) qualifications to join our elite team of security professionals. Location: Home based Main Job Summary This is more than just a job, we're looking for individuals with a hacker's mindset, deep technical expertise, and a relentless drive to secure the UK's most critical assets. You will be leading engagements across secure environments, delivering high-impact assessments, mentoring team members, and shaping the offensive security direction of the business. In return, we offer a highly supportive environment with structured mentoring, paid training days, and access to advanced tooling. Main Duties & Responsibilities (other duties may be assigned): CCL Solutions Group are more than just a leading provider of cybersecurity services, we are a team committed to making a real difference in protecting communities, businesses, and the critical infrastructure of the UK. As a Senior Penetration Tester within CCL Solutions Group, your key responsibilities will be: Lead and deliver end-to-end penetration testing engagements across infrastructure and cloud environments. Manage and mentor junior CHECK team members, supporting their development and quality of delivery. Produce comprehensive, high-quality reports that identify risks, remediation strategies, and technical impact. Support red team simulations, infrastructure reviews, and adversary emulation where required. Contribute to internal R&D, tooling improvements, and the development of our offensive security services. Required Skill Set & Experience: This role requires a senior and mature person who can demonstrate leadership, honesty and integrity and who expects high standards. Please understand this is not an entry level role it is essential that you have: CHECK Team Leader certification (Cyber Scheme Team Leader - INF or CREST CCT-INF). Minimum of 2 years delivering CHECK engagements as a CTL. At least 3 years of hands-on penetration testing experience in enterprise environments. Deep understanding of infrastructure testing, Active Directory security, and cloud technologies (AWS, Azure, Kubernetes). Strong familiarity with tools such as Nmap, Burp Suite, Metasploit, Impacket, and SMBClient. Able to articulate technical findings to both technical and non-technical audiences in written and verbal formats. How to be successful in this role? To be successful in this role you will need a Strong understanding of the following technical competencies: Solid grounding in OS and network fundamentals (Linux, Windows, Mac, TCP/IP stack). Knowledge of common attack techniques and mitigations (MITRE ATT&CK, OWASP Top 10). Familiarity with scripting and automation using Python, Bash, or PowerShell. Strong understanding of Active Directory attack chains and common privilege escalation paths. Experience interpreting logs and event outputs from OS and security appliances. Certifications: OSCP, OSEP, CRTO, or other advanced offensive security qualifications. Programming/scripting in Python, Ruby, Go, C#, or Java. Experience in red teaming, threat emulation, or purple teaming. Agile experience and knowledge of the common production frameworks is highly desired. Other Role Requirements: Must have been resident in the UK for a minimum of 5 years. Full UK driving licence. Ability to obtain (or currently hold) SC or DV clearance - this is non-negotiable and is set by the NSCS (National Cyber Security Centre ) for all Check Members. Willingness to travel for client engagements or on-site support. Travel is within the United Kingdom. CCL is an equal opportunities employer and positively encourages applications from suitably qualified and eligible candidates regardless of sex, race, disability, age, sexual orientation, gender reassignment, religion or belief, marital status, or pregnancy and maternity. In applying for a role you acknowledge that your personal data is necessary to consider you for the advertised role. Your information will be processed in accordance with the CCL Group Privacy Notice and retained for a maximum period of 12 months. If you would like to apply for this role please send us your current cv and a covering email. CCL Solutions Group is made up of the following companies: CCL (Solutions) Group Ltd (company number ), CCL-Forensics Ltd (company number ), Evidence Talks Limited (company number ), CCL Cyber Solutions Ltd (company number ), CCL (Computer Consultants) Ltd (company number )
Jul 05, 2025
Full time
Summary: CCL Solutions Group is seeking an exceptional Senior Penetration Tester with CHECK Team Leader Infrastructure (CTL-INF) qualifications to join our elite team of security professionals. Location: Home based Main Job Summary This is more than just a job, we're looking for individuals with a hacker's mindset, deep technical expertise, and a relentless drive to secure the UK's most critical assets. You will be leading engagements across secure environments, delivering high-impact assessments, mentoring team members, and shaping the offensive security direction of the business. In return, we offer a highly supportive environment with structured mentoring, paid training days, and access to advanced tooling. Main Duties & Responsibilities (other duties may be assigned): CCL Solutions Group are more than just a leading provider of cybersecurity services, we are a team committed to making a real difference in protecting communities, businesses, and the critical infrastructure of the UK. As a Senior Penetration Tester within CCL Solutions Group, your key responsibilities will be: Lead and deliver end-to-end penetration testing engagements across infrastructure and cloud environments. Manage and mentor junior CHECK team members, supporting their development and quality of delivery. Produce comprehensive, high-quality reports that identify risks, remediation strategies, and technical impact. Support red team simulations, infrastructure reviews, and adversary emulation where required. Contribute to internal R&D, tooling improvements, and the development of our offensive security services. Required Skill Set & Experience: This role requires a senior and mature person who can demonstrate leadership, honesty and integrity and who expects high standards. Please understand this is not an entry level role it is essential that you have: CHECK Team Leader certification (Cyber Scheme Team Leader - INF or CREST CCT-INF). Minimum of 2 years delivering CHECK engagements as a CTL. At least 3 years of hands-on penetration testing experience in enterprise environments. Deep understanding of infrastructure testing, Active Directory security, and cloud technologies (AWS, Azure, Kubernetes). Strong familiarity with tools such as Nmap, Burp Suite, Metasploit, Impacket, and SMBClient. Able to articulate technical findings to both technical and non-technical audiences in written and verbal formats. How to be successful in this role? To be successful in this role you will need a Strong understanding of the following technical competencies: Solid grounding in OS and network fundamentals (Linux, Windows, Mac, TCP/IP stack). Knowledge of common attack techniques and mitigations (MITRE ATT&CK, OWASP Top 10). Familiarity with scripting and automation using Python, Bash, or PowerShell. Strong understanding of Active Directory attack chains and common privilege escalation paths. Experience interpreting logs and event outputs from OS and security appliances. Certifications: OSCP, OSEP, CRTO, or other advanced offensive security qualifications. Programming/scripting in Python, Ruby, Go, C#, or Java. Experience in red teaming, threat emulation, or purple teaming. Agile experience and knowledge of the common production frameworks is highly desired. Other Role Requirements: Must have been resident in the UK for a minimum of 5 years. Full UK driving licence. Ability to obtain (or currently hold) SC or DV clearance - this is non-negotiable and is set by the NSCS (National Cyber Security Centre ) for all Check Members. Willingness to travel for client engagements or on-site support. Travel is within the United Kingdom. CCL is an equal opportunities employer and positively encourages applications from suitably qualified and eligible candidates regardless of sex, race, disability, age, sexual orientation, gender reassignment, religion or belief, marital status, or pregnancy and maternity. In applying for a role you acknowledge that your personal data is necessary to consider you for the advertised role. Your information will be processed in accordance with the CCL Group Privacy Notice and retained for a maximum period of 12 months. If you would like to apply for this role please send us your current cv and a covering email. CCL Solutions Group is made up of the following companies: CCL (Solutions) Group Ltd (company number ), CCL-Forensics Ltd (company number ), Evidence Talks Limited (company number ), CCL Cyber Solutions Ltd (company number ), CCL (Computer Consultants) Ltd (company number )
Location: This role offers flexibility to work remotely, with occasional visits to client sites. Alternatively, you can choose a hybrid arrangement and work from our offices in Oxford or Glasgow, if preferred. Why join Dionach by Nomios? Since being acquired by Nomios in late 2024, Dionach by Nomios has continued its dynamic growth as a leading information security company. Specializing in penetration testing and information assurance services, we offer an incredible opportunity to be part of an experienced team, build your skills, and grow professionally. Dionach by Nomios holds impressive certifications, including CREST, CHECK, PCI QSA, and ISO 27001. With our focus on enhancing customers' security and fostering team development, you'll be joining a company that prioritizes both your growth and the safety of our clients. We're in an exciting phase of expansion and are looking for self-motivated individuals ready to thrive in a fun, flexible environment. At Dionach by Nomios, your contributions will have a genuine impact on the business, and you'll find opportunities for both interesting work and career development. Benefits Our employees are the heart of our business. We value our employees and invest in their growth and well-being. Here's what we offer: • Hybrid Working: Flexibility to work remotely or use our UK offices around client visits. • Professional Growth: Access to training labs, certification sponsorship, and time for skill development. • Well-being Focus: Private health insurance, eye care plan, income protection, EAP scheme, and well-being platform. • Additional Perks: Employee benefits and discounts platform. Our Commitment to Diversity and Inclusion At Dionach by Nomios, we believe that diversity fuels innovation. We're dedicated to creating an inclusive workplace where everyone feels valued and respected. We welcome applications from all backgrounds, perspectives, and experiences, and we're committed to being an equal opportunity employer. We do not discriminate based on race, religion, gender, age, disability, or any other legally protected status. We encourage candidates from underrepresented groups to apply and are committed to providing a supportive and accessible environment for all our employees. If you require accommodations during the application process, let us know, and we'll work to meet your needs. What You'll Do • Conduct penetration tests across various environments, including web applications, APIs, Cloud, and network infrastructure. • Issue detailed reports outlining findings, risks, and recommendations for remediation. • Translate complex technical findings into actionable insights for both technical and non-technical audiences. • Stay updated with the latest security trends, tools, and techniques. • Participate in research and development projects. • Focus on your development by attaining industry recognised certifications. • Be available for occasional on-call duties and on-site client engagements, as needed. What We're Looking For • Certifications: Relevant certifications such as CREST CRT, CREST CCT, OSCP, OSWE, OSCE, or equivalent level. • Experience: At least two years in penetration testing, covering network, web, and internal tests and customer engagements. • Tools: Proficiency with tools like Burpsuite Pro, Nessus, and other industry standards. • Communication: Strong verbal and written skills for stakeholder management, collaboration and report writing. • Independence: Ability to work solo or as part of a team on penetration tests. • Eligibility: Right to work in the UK and eligibility for security clearance. Key Attributes Analytical thinker with a proactive, detail-oriented approach. Excellent verbal and written communication skills, capable of engaging with technical and non-technical stakeholders. Ability to work effectively under pressure and adapt to rapidly changing threat landscapes. Commitment to maintaining the highest ethical and professional standards. Are you an experienced penetration tester looking to further improve your skills and take on more responsibilities? If so, this opportunity is perfect for you! We look forward to receiving your applications!
Jul 05, 2025
Full time
Location: This role offers flexibility to work remotely, with occasional visits to client sites. Alternatively, you can choose a hybrid arrangement and work from our offices in Oxford or Glasgow, if preferred. Why join Dionach by Nomios? Since being acquired by Nomios in late 2024, Dionach by Nomios has continued its dynamic growth as a leading information security company. Specializing in penetration testing and information assurance services, we offer an incredible opportunity to be part of an experienced team, build your skills, and grow professionally. Dionach by Nomios holds impressive certifications, including CREST, CHECK, PCI QSA, and ISO 27001. With our focus on enhancing customers' security and fostering team development, you'll be joining a company that prioritizes both your growth and the safety of our clients. We're in an exciting phase of expansion and are looking for self-motivated individuals ready to thrive in a fun, flexible environment. At Dionach by Nomios, your contributions will have a genuine impact on the business, and you'll find opportunities for both interesting work and career development. Benefits Our employees are the heart of our business. We value our employees and invest in their growth and well-being. Here's what we offer: • Hybrid Working: Flexibility to work remotely or use our UK offices around client visits. • Professional Growth: Access to training labs, certification sponsorship, and time for skill development. • Well-being Focus: Private health insurance, eye care plan, income protection, EAP scheme, and well-being platform. • Additional Perks: Employee benefits and discounts platform. Our Commitment to Diversity and Inclusion At Dionach by Nomios, we believe that diversity fuels innovation. We're dedicated to creating an inclusive workplace where everyone feels valued and respected. We welcome applications from all backgrounds, perspectives, and experiences, and we're committed to being an equal opportunity employer. We do not discriminate based on race, religion, gender, age, disability, or any other legally protected status. We encourage candidates from underrepresented groups to apply and are committed to providing a supportive and accessible environment for all our employees. If you require accommodations during the application process, let us know, and we'll work to meet your needs. What You'll Do • Conduct penetration tests across various environments, including web applications, APIs, Cloud, and network infrastructure. • Issue detailed reports outlining findings, risks, and recommendations for remediation. • Translate complex technical findings into actionable insights for both technical and non-technical audiences. • Stay updated with the latest security trends, tools, and techniques. • Participate in research and development projects. • Focus on your development by attaining industry recognised certifications. • Be available for occasional on-call duties and on-site client engagements, as needed. What We're Looking For • Certifications: Relevant certifications such as CREST CRT, CREST CCT, OSCP, OSWE, OSCE, or equivalent level. • Experience: At least two years in penetration testing, covering network, web, and internal tests and customer engagements. • Tools: Proficiency with tools like Burpsuite Pro, Nessus, and other industry standards. • Communication: Strong verbal and written skills for stakeholder management, collaboration and report writing. • Independence: Ability to work solo or as part of a team on penetration tests. • Eligibility: Right to work in the UK and eligibility for security clearance. Key Attributes Analytical thinker with a proactive, detail-oriented approach. Excellent verbal and written communication skills, capable of engaging with technical and non-technical stakeholders. Ability to work effectively under pressure and adapt to rapidly changing threat landscapes. Commitment to maintaining the highest ethical and professional standards. Are you an experienced penetration tester looking to further improve your skills and take on more responsibilities? If so, this opportunity is perfect for you! We look forward to receiving your applications!
CHECK Senior Infrastructure Penetration Tester PGI is a global consultancy that helps organisations build digital resilience. We deploy our people to implement solutions on behalf of clients or to support them in developing their capabilities. Our Penetration Testers work with organisations of all sizes and types to detect and remediate vulnerabilities. They help identify areas lacking sufficient protection. The team tests the security of infrastructure and applications, conducts IT Health Checks, reviews IT configurations, identifies gaps that threat actors could exploit, and makes recommendations to safeguard assets. What you'll be doing: Providing professional cybersecurity consultancy to internal and external stakeholders. Leading the delivery of PGI's infrastructure penetration testing. Collaborating on the design and delivery of new and existing service lines related to offensive security assessments. Supporting and often leading technical pre-sales, proposal writing, and client engagements. Coaching and supervising junior team members, including resource management, development planning, mentoring, and knowledge transfer. Analyzing security data to identify patterns, threats, and vulnerabilities. Producing high-quality technical reports that explain vulnerabilities in non-technical language for stakeholders. Performing quality assurance and peer reviews of project reports. Collaborating with colleagues on internal or client projects. Contributing to technical training and development materials. Supporting technical delivery projects to ensure successful outcomes. Mentoring security consultants or clients by sharing knowledge and overseeing skill development. Participating in exercises such as Capture The Flag (CTF) challenges. Providing accurate scoping of penetration testing opportunities for sales activities. Supporting sales activities with proposals and client presentations. Supporting marketing with subject matter expertise and content development. Developing and maintaining technical skills and certifications, e.g., Hack The Box. Staying current with cybersecurity trends, threats, and technologies. On day one you will bring: Relevant professional certifications, such as CCT inf or CSTL inf. Chartership from the Cyber Security Council with the title Principal or Chartered (preferred). At least 3 years of experience in penetration testing or security consulting. Knowledge of operating systems, networks, and cloud platforms. A good understanding of network security and protocols like TCP/IP. Experience with technical concepts such as tunneling traffic and IP configuration. Experience delivering penetration tests and vulnerability assessments for networks, applications, and cloud services. Excellent communication skills, both verbal and written, with the ability to present to clients. Ability to manage time effectively and work to deadlines. Critical thinking skills and an innovative approach to problem-solving. Experience with security tools like Nessus, Burp Suite, and Metasploit. Ability to work independently and collaboratively, sharing knowledge freely. Knowledge of scripting languages. Eligibility for security clearance. Self-motivation and a commitment to continuous development. Diversity, Equity, and Inclusion at PGI As a British company operating internationally, we value the diversity of our team. We work across 80+ countries, with team members speaking 25+ languages and from various backgrounds. We believe that a diverse, equitable, and inclusive workforce enables us to deliver innovative solutions to complex problems. Accessibility at PGI We are committed to making reasonable adjustments to accommodate individual needs, removing barriers in the workplace. We aim to make our recruitment process accessible and encourage candidates with questions or concerns to contact us. Please note: We are not accepting applications or profiles from recruitment agencies. Additional resources will be engaged directly by PGI if needed.
Jul 04, 2025
Full time
CHECK Senior Infrastructure Penetration Tester PGI is a global consultancy that helps organisations build digital resilience. We deploy our people to implement solutions on behalf of clients or to support them in developing their capabilities. Our Penetration Testers work with organisations of all sizes and types to detect and remediate vulnerabilities. They help identify areas lacking sufficient protection. The team tests the security of infrastructure and applications, conducts IT Health Checks, reviews IT configurations, identifies gaps that threat actors could exploit, and makes recommendations to safeguard assets. What you'll be doing: Providing professional cybersecurity consultancy to internal and external stakeholders. Leading the delivery of PGI's infrastructure penetration testing. Collaborating on the design and delivery of new and existing service lines related to offensive security assessments. Supporting and often leading technical pre-sales, proposal writing, and client engagements. Coaching and supervising junior team members, including resource management, development planning, mentoring, and knowledge transfer. Analyzing security data to identify patterns, threats, and vulnerabilities. Producing high-quality technical reports that explain vulnerabilities in non-technical language for stakeholders. Performing quality assurance and peer reviews of project reports. Collaborating with colleagues on internal or client projects. Contributing to technical training and development materials. Supporting technical delivery projects to ensure successful outcomes. Mentoring security consultants or clients by sharing knowledge and overseeing skill development. Participating in exercises such as Capture The Flag (CTF) challenges. Providing accurate scoping of penetration testing opportunities for sales activities. Supporting sales activities with proposals and client presentations. Supporting marketing with subject matter expertise and content development. Developing and maintaining technical skills and certifications, e.g., Hack The Box. Staying current with cybersecurity trends, threats, and technologies. On day one you will bring: Relevant professional certifications, such as CCT inf or CSTL inf. Chartership from the Cyber Security Council with the title Principal or Chartered (preferred). At least 3 years of experience in penetration testing or security consulting. Knowledge of operating systems, networks, and cloud platforms. A good understanding of network security and protocols like TCP/IP. Experience with technical concepts such as tunneling traffic and IP configuration. Experience delivering penetration tests and vulnerability assessments for networks, applications, and cloud services. Excellent communication skills, both verbal and written, with the ability to present to clients. Ability to manage time effectively and work to deadlines. Critical thinking skills and an innovative approach to problem-solving. Experience with security tools like Nessus, Burp Suite, and Metasploit. Ability to work independently and collaboratively, sharing knowledge freely. Knowledge of scripting languages. Eligibility for security clearance. Self-motivation and a commitment to continuous development. Diversity, Equity, and Inclusion at PGI As a British company operating internationally, we value the diversity of our team. We work across 80+ countries, with team members speaking 25+ languages and from various backgrounds. We believe that a diverse, equitable, and inclusive workforce enables us to deliver innovative solutions to complex problems. Accessibility at PGI We are committed to making reasonable adjustments to accommodate individual needs, removing barriers in the workplace. We aim to make our recruitment process accessible and encourage candidates with questions or concerns to contact us. Please note: We are not accepting applications or profiles from recruitment agencies. Additional resources will be engaged directly by PGI if needed.
The team you'll be working with: Consultant - Offensive Security Testing Role Overview: We are seeking a highly skilled and experienced Offensive Security Consultant with a strong focus on threat intelligence and attack methods. The ideal candidate will manage and conduct advanced penetration testing engagements, leveraging threat intelligence to simulate real-world attacks across various environments, including OT, IT, web applications, cloud infrastructure, and APIs. This role requires a deep understanding of adversarial tactics, excellent communication skills, and the ability to provide strategic, actionable recommendations to enhance our clients' security posture. What you'll be doing: Responsibilities: Lead and manage the full lifecycle of complex penetration testing engagements, applying a threat intelligence-led approach. Execute advanced penetration tests across environments such as applications, infrastructure, web, APIs, O365, Azure, AWS, and OT, using current threat landscape knowledge and attacker TTPs. Develop and maintain detailed test plans and use cases informed by threat intelligence analysis. Identify and prioritize critical OT and IT assets based on potential threats and exposure. Plan and schedule testing engagements based on threat assessments and client needs. Produce clear, detailed reports with technical findings, business impact, and strategic remediation recommendations for diverse audiences. Communicate complex security concepts and threat insights effectively to technical and non-technical stakeholders. Collaborate with client IT and cybersecurity teams to improve security protocols and address vulnerabilities. Monitor remediation efforts and provide updates highlighting threat reduction. Conduct proactive security research and contribute to technical content on emerging threats and attack techniques. Enhance security monitoring by sharing offensive insights to improve detection and response. Drive patching efforts for vulnerabilities based on threat intelligence and exploitation potential. What experience you'll bring: Skills and Qualifications: At least 5 years of professional penetration testing experience with a focus on adversarial tactics and threat intelligence. Understanding of OT and IT assets, technologies, and security best practices within the current threat landscape. Deep knowledge of network protocols, cryptography, vulnerabilities, and attack vectors used by sophisticated threat actors. Proficiency with a range of penetration testing tools and methodologies, especially those related to threat analysis. Experience in planning and executing complex, threat-driven penetration tests. Excellent communication skills for articulating technical findings and threat insights clearly. Strong organizational skills to manage multiple engagements effectively. Current CREST CRT certification or higher is required. Eligibility for SC Clearance is required. Desirable Skills: Experience with Breach Attack Simulation tools and threat-informed vulnerability management. Knowledge of Risk Management frameworks and their integration with threat intelligence. Hands-on experience with cloud security reviews (AWS, Azure, GCP) considering cloud-specific threats. Familiarity with ISO 27001 audits and threat-informed compliance practices. Additional certifications such as CISM, CISSP, ECSA, CREST CCT are advantageous. Who we are: We're a global business empowering local teams with exciting work that makes a difference. Our portfolio spans consulting, applications, cloud, and infrastructure services, enabling you to collaborate with talented colleagues and clients on innovative projects. Our inclusive environment promotes mutual respect, accountability, and continuous learning, fostering diversity, collaboration, and innovation. We also support various Inclusion Networks such as Women's Business Network, Cultural and Ethnicity Network, LGBTQ+ & Allies Network, Neurodiversity Network, and Parent Network. For more on our Diversity, Equity, and Inclusion initiatives, visit: Creating Inclusion Together at NTT DATA UK NTT DATA What we'll offer you: We provide tailored benefits supporting your physical, emotional, and financial wellbeing. Our Learning and Development programs ensure ongoing growth, and flexible work options are available. Learn more about us at: We are committed to diversity and inclusion. As a Disability Confident Employer, we guarantee an interview for applicants with disabilities who meet the role requirements and offer reasonable adjustments during recruitment. Join us in building a diverse, empowered team. Back to search Email to a friend Apply now
Jul 04, 2025
Full time
The team you'll be working with: Consultant - Offensive Security Testing Role Overview: We are seeking a highly skilled and experienced Offensive Security Consultant with a strong focus on threat intelligence and attack methods. The ideal candidate will manage and conduct advanced penetration testing engagements, leveraging threat intelligence to simulate real-world attacks across various environments, including OT, IT, web applications, cloud infrastructure, and APIs. This role requires a deep understanding of adversarial tactics, excellent communication skills, and the ability to provide strategic, actionable recommendations to enhance our clients' security posture. What you'll be doing: Responsibilities: Lead and manage the full lifecycle of complex penetration testing engagements, applying a threat intelligence-led approach. Execute advanced penetration tests across environments such as applications, infrastructure, web, APIs, O365, Azure, AWS, and OT, using current threat landscape knowledge and attacker TTPs. Develop and maintain detailed test plans and use cases informed by threat intelligence analysis. Identify and prioritize critical OT and IT assets based on potential threats and exposure. Plan and schedule testing engagements based on threat assessments and client needs. Produce clear, detailed reports with technical findings, business impact, and strategic remediation recommendations for diverse audiences. Communicate complex security concepts and threat insights effectively to technical and non-technical stakeholders. Collaborate with client IT and cybersecurity teams to improve security protocols and address vulnerabilities. Monitor remediation efforts and provide updates highlighting threat reduction. Conduct proactive security research and contribute to technical content on emerging threats and attack techniques. Enhance security monitoring by sharing offensive insights to improve detection and response. Drive patching efforts for vulnerabilities based on threat intelligence and exploitation potential. What experience you'll bring: Skills and Qualifications: At least 5 years of professional penetration testing experience with a focus on adversarial tactics and threat intelligence. Understanding of OT and IT assets, technologies, and security best practices within the current threat landscape. Deep knowledge of network protocols, cryptography, vulnerabilities, and attack vectors used by sophisticated threat actors. Proficiency with a range of penetration testing tools and methodologies, especially those related to threat analysis. Experience in planning and executing complex, threat-driven penetration tests. Excellent communication skills for articulating technical findings and threat insights clearly. Strong organizational skills to manage multiple engagements effectively. Current CREST CRT certification or higher is required. Eligibility for SC Clearance is required. Desirable Skills: Experience with Breach Attack Simulation tools and threat-informed vulnerability management. Knowledge of Risk Management frameworks and their integration with threat intelligence. Hands-on experience with cloud security reviews (AWS, Azure, GCP) considering cloud-specific threats. Familiarity with ISO 27001 audits and threat-informed compliance practices. Additional certifications such as CISM, CISSP, ECSA, CREST CCT are advantageous. Who we are: We're a global business empowering local teams with exciting work that makes a difference. Our portfolio spans consulting, applications, cloud, and infrastructure services, enabling you to collaborate with talented colleagues and clients on innovative projects. Our inclusive environment promotes mutual respect, accountability, and continuous learning, fostering diversity, collaboration, and innovation. We also support various Inclusion Networks such as Women's Business Network, Cultural and Ethnicity Network, LGBTQ+ & Allies Network, Neurodiversity Network, and Parent Network. For more on our Diversity, Equity, and Inclusion initiatives, visit: Creating Inclusion Together at NTT DATA UK NTT DATA What we'll offer you: We provide tailored benefits supporting your physical, emotional, and financial wellbeing. Our Learning and Development programs ensure ongoing growth, and flexible work options are available. Learn more about us at: We are committed to diversity and inclusion. As a Disability Confident Employer, we guarantee an interview for applicants with disabilities who meet the role requirements and offer reasonable adjustments during recruitment. Join us in building a diverse, empowered team. Back to search Email to a friend Apply now
Job title: Penetration Tester Location: Preston or Frimley We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Circa 55k dependent on skills and experience What you'll be doing: Conduct both a combination of Infrastructure and Web Application Penetration testing across BAE Systems Develop comprehensive and accurate reports for internal audiences, ensuring the grading of vulnerabilities within the context of BAE Systems, and passing onto resolver groups for resolution Ensuring resolution is being conducted in line with documented process Conduct simulated attacks and vulnerability assessments to support Red and Purple Team operations, identifying security weaknesses and enhancing defensive capabilities Contributes to the development of Active Defence, Red Team capabilities through people, process, and technology where appropriate Maintains a broad understanding of the external threat environment and attacker tactics, techniques, and procedures Your skills and experiences: Demonstrable experience in penetration testing Proficient in penetration testing tools such as Burp Suite, Nmap, Metasploit etc CREST Registered Penetration Tester (CRT) The ability to clearly communication both verbally and written Practical Penetration Certifications such as PNPT /eCPPT Offensive Security Certified Professional (OSCP) CHECK Team Member As well as a competitive pension scheme, BAE Systems also offers employee share plans, an extensive range of flexible discounted health, wellbeing and lifestyle benefits, including a green car scheme, private health plans and shopping discounts - you may also be eligible for an annual incentive. The Cyber Operations Team Cyber Operations is responsible for protecting BAE Systems from Cyber Attacks by various threat actors. Not only do we protect BAE systems and its employees, indirectly we protect those who protect us - who serve in our military and rely on the products and services we create. Across Threat Intelligence, Threat Detection, Incident Response and Active Defence we work to evolve cyber operations as a world class capability. This role will sit under the Active Defence, Red Team who are responsible for delivering the following capabilities in support of Cyber Operations: Red Teaming, Purple Teaming, Security Critical Control Testing, Threat Advisory Simulation and Penetration Testing. Why BAE Systems? This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity of thought, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome people from all backgrounds and want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments. Please be aware that many roles at BAE Systems are subject to both security and export control restrictions. These restrictions mean that factors such as your nationality, any nationalities you may have previously held, and your place of birth can restrict the roles you are eligible to perform within the organisation. All applicants must as a minimum achieve Baseline Personnel Security Standard. Many roles also require higher levels of National Security Vetting where applicants must typically have 5 to 10 years of continuous residency in the UK depending on the vetting level required for the role, to allow for meaningful security vetting checks. Closing Date: 15th July 2025 We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.
Jul 03, 2025
Full time
Job title: Penetration Tester Location: Preston or Frimley We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Circa 55k dependent on skills and experience What you'll be doing: Conduct both a combination of Infrastructure and Web Application Penetration testing across BAE Systems Develop comprehensive and accurate reports for internal audiences, ensuring the grading of vulnerabilities within the context of BAE Systems, and passing onto resolver groups for resolution Ensuring resolution is being conducted in line with documented process Conduct simulated attacks and vulnerability assessments to support Red and Purple Team operations, identifying security weaknesses and enhancing defensive capabilities Contributes to the development of Active Defence, Red Team capabilities through people, process, and technology where appropriate Maintains a broad understanding of the external threat environment and attacker tactics, techniques, and procedures Your skills and experiences: Demonstrable experience in penetration testing Proficient in penetration testing tools such as Burp Suite, Nmap, Metasploit etc CREST Registered Penetration Tester (CRT) The ability to clearly communication both verbally and written Practical Penetration Certifications such as PNPT /eCPPT Offensive Security Certified Professional (OSCP) CHECK Team Member As well as a competitive pension scheme, BAE Systems also offers employee share plans, an extensive range of flexible discounted health, wellbeing and lifestyle benefits, including a green car scheme, private health plans and shopping discounts - you may also be eligible for an annual incentive. The Cyber Operations Team Cyber Operations is responsible for protecting BAE Systems from Cyber Attacks by various threat actors. Not only do we protect BAE systems and its employees, indirectly we protect those who protect us - who serve in our military and rely on the products and services we create. Across Threat Intelligence, Threat Detection, Incident Response and Active Defence we work to evolve cyber operations as a world class capability. This role will sit under the Active Defence, Red Team who are responsible for delivering the following capabilities in support of Cyber Operations: Red Teaming, Purple Teaming, Security Critical Control Testing, Threat Advisory Simulation and Penetration Testing. Why BAE Systems? This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity of thought, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome people from all backgrounds and want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments. Please be aware that many roles at BAE Systems are subject to both security and export control restrictions. These restrictions mean that factors such as your nationality, any nationalities you may have previously held, and your place of birth can restrict the roles you are eligible to perform within the organisation. All applicants must as a minimum achieve Baseline Personnel Security Standard. Many roles also require higher levels of National Security Vetting where applicants must typically have 5 to 10 years of continuous residency in the UK depending on the vetting level required for the role, to allow for meaningful security vetting checks. Closing Date: 15th July 2025 We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.
Penetration Tester £up to £100,000 GBP Bonus Hybrid WORKING Location: United Kingdom (Greater London) Type: Permanent Role: Penetration Tester (Infrastructure Focus) Work Type & Location: Hybrid - London preferred (other UK locations considered) Role Type: Permanent Start Date: Immediate Anson McCade is proud to be supporting a global innovation and transformation consultancy in growing their elite Dig click apply for full job details
Jul 03, 2025
Full time
Penetration Tester £up to £100,000 GBP Bonus Hybrid WORKING Location: United Kingdom (Greater London) Type: Permanent Role: Penetration Tester (Infrastructure Focus) Work Type & Location: Hybrid - London preferred (other UK locations considered) Role Type: Permanent Start Date: Immediate Anson McCade is proud to be supporting a global innovation and transformation consultancy in growing their elite Dig click apply for full job details
GoDefend Limited
Newcastle Upon Tyne, Tyne And Wear
GoDefend is a growing UK-based cyber security company based in Newcastle upon Tyne, offering a wide-spectrum of cyber solutions whilst specialising in continuous vulnerability scanning and penetration testing. We are seeking a Penetration Tester with over three years of hands-on experience in offensive security click apply for full job details
Jul 03, 2025
Full time
GoDefend is a growing UK-based cyber security company based in Newcastle upon Tyne, offering a wide-spectrum of cyber solutions whilst specialising in continuous vulnerability scanning and penetration testing. We are seeking a Penetration Tester with over three years of hands-on experience in offensive security click apply for full job details
Senior Penetration Tester 12 Month Initial Contract £750 - £850 per day (Inside IR35) Cheltenham or London 1 day per week on-site SC Clearance Eligibility Required MERITUS Talent are working with a boutique Defence consultancy supporting a UK Central Government department in their Cyber Security function click apply for full job details
Jul 02, 2025
Contractor
Senior Penetration Tester 12 Month Initial Contract £750 - £850 per day (Inside IR35) Cheltenham or London 1 day per week on-site SC Clearance Eligibility Required MERITUS Talent are working with a boutique Defence consultancy supporting a UK Central Government department in their Cyber Security function click apply for full job details
Cyber Security Assurance Consultant - DV Cleared Rate : £550 - £650 a day (Inside IR35) Location : Basingstoke (Hybrid) Duration: Initially 6 months Clearance: DV Clearance required The company: Global IT Consultancy delivering digital transformation to Defence and National Security end clients. Overview: As Security Assurance Consultant is part of the Security Assurance Team (SAT), providing risk management and assurance of programme artefacts. Responsibilities and Tasks Support delivery of secure Releases and Features aligned with the relevant legacy or NIST assurance processes through Security Assurance stories agreed with nominated team Scrum Master Create security assurance case for releases, including risk assessments and mitigations for identified defects and vulnerabilities Liaise with Testers, Security Architects and Engineers to ensure smooth assurance process and timely delivery of contribution to assurance cases. Define Penetration Test and IT Health Check (ITHC) scope for relevant team Liaise with Joint Design Team on scope and submission of assurance case Keep Security Lead informed of progress within team and of any potential conflicts where Security Assurance issues may impede delivery Provide security approval for service support activities, including IMPEX to various systems Conduct daily checks (as part of rota) as required on nominated systems Support incident investigation and security training and briefings Support development of relevant security documentation; including RMADS, CoCo, RAR, SSP, POAM, OSMP (including SyOps). Knowledge, Experience and Capabilities Cyber Security Assurance ISO27001 NIST 800-53 series MOD Secure by Design Information assurance Risk management High quality of written and verbal communication skills Experience of working in Secure environments (Highly desirable) Experience in Safe Agile methods (Desirable)
Jun 27, 2025
Full time
Cyber Security Assurance Consultant - DV Cleared Rate : £550 - £650 a day (Inside IR35) Location : Basingstoke (Hybrid) Duration: Initially 6 months Clearance: DV Clearance required The company: Global IT Consultancy delivering digital transformation to Defence and National Security end clients. Overview: As Security Assurance Consultant is part of the Security Assurance Team (SAT), providing risk management and assurance of programme artefacts. Responsibilities and Tasks Support delivery of secure Releases and Features aligned with the relevant legacy or NIST assurance processes through Security Assurance stories agreed with nominated team Scrum Master Create security assurance case for releases, including risk assessments and mitigations for identified defects and vulnerabilities Liaise with Testers, Security Architects and Engineers to ensure smooth assurance process and timely delivery of contribution to assurance cases. Define Penetration Test and IT Health Check (ITHC) scope for relevant team Liaise with Joint Design Team on scope and submission of assurance case Keep Security Lead informed of progress within team and of any potential conflicts where Security Assurance issues may impede delivery Provide security approval for service support activities, including IMPEX to various systems Conduct daily checks (as part of rota) as required on nominated systems Support incident investigation and security training and briefings Support development of relevant security documentation; including RMADS, CoCo, RAR, SSP, POAM, OSMP (including SyOps). Knowledge, Experience and Capabilities Cyber Security Assurance ISO27001 NIST 800-53 series MOD Secure by Design Information assurance Risk management High quality of written and verbal communication skills Experience of working in Secure environments (Highly desirable) Experience in Safe Agile methods (Desirable)
Senior Penetration Tester 12 Month Initial Contract 750 - 850 per day (Inside IR35) Cheltenham or London 1 day per week on-site SC Clearance Eligibility Required MERITUS Talent are working with a boutique Defence consultancy supporting a UK Central Government department in their Cyber Security function. We're looking for an experienced Senior Penetration Tester with a strong background in adversary simulation and technical quality assurance to join a high-impact project within the UK cyber security space. This role is ideal for someone who's not only delivered high-end red team engagements but has also overseen the work of others and provided expert-level guidance. You may have worked as a CHECK Team Leader, led adversary simulation teams, or assessed others for recognised exam bodies such as CREST or OSCP. This is a contract position working remotely, with occasional meetings or workshops as required. The role is a 12 month initial contract (inside IR35) & can be mostly remote with 1 day a week on-site in either Cheltenham or London. Main Responsibilities: Reviewing and sampling technical reports to ensure they meet internal and external quality standards. Coaching and mentoring team leads, particularly those working independently without peer support. Advising the wider project team on best practices in red teaming and adversary simulation. Skills Required: Solid hands-on experience in penetration testing and red teaming, particularly in operational environments. A background in technical QA - reviewing, validating, and improving the output of other testers. Experience as an assessor or contributor to recognised exam bodies (e.g. CREST, OSCP, GIAC) is highly desirable. Got your attention? If you believe that you have the skills and experience for the role - then please get in touch. We also offer a referral scheme for any candidates whose details are passed to us that we successfully place. If you have any further questions then please contact Ryan Harris at MERITUS Talent.
Jun 27, 2025
Contractor
Senior Penetration Tester 12 Month Initial Contract 750 - 850 per day (Inside IR35) Cheltenham or London 1 day per week on-site SC Clearance Eligibility Required MERITUS Talent are working with a boutique Defence consultancy supporting a UK Central Government department in their Cyber Security function. We're looking for an experienced Senior Penetration Tester with a strong background in adversary simulation and technical quality assurance to join a high-impact project within the UK cyber security space. This role is ideal for someone who's not only delivered high-end red team engagements but has also overseen the work of others and provided expert-level guidance. You may have worked as a CHECK Team Leader, led adversary simulation teams, or assessed others for recognised exam bodies such as CREST or OSCP. This is a contract position working remotely, with occasional meetings or workshops as required. The role is a 12 month initial contract (inside IR35) & can be mostly remote with 1 day a week on-site in either Cheltenham or London. Main Responsibilities: Reviewing and sampling technical reports to ensure they meet internal and external quality standards. Coaching and mentoring team leads, particularly those working independently without peer support. Advising the wider project team on best practices in red teaming and adversary simulation. Skills Required: Solid hands-on experience in penetration testing and red teaming, particularly in operational environments. A background in technical QA - reviewing, validating, and improving the output of other testers. Experience as an assessor or contributor to recognised exam bodies (e.g. CREST, OSCP, GIAC) is highly desirable. Got your attention? If you believe that you have the skills and experience for the role - then please get in touch. We also offer a referral scheme for any candidates whose details are passed to us that we successfully place. If you have any further questions then please contact Ryan Harris at MERITUS Talent.
Senior Penetration Tester 12 Month Initial Contract 750 - 850 per day (Inside IR35) Cheltenham or London 1 day per week on-site SC Clearance Eligibility Required MERITUS Talent are working with a boutique Defence consultancy supporting a UK Central Government department in their Cyber Security function. We're looking for an experienced Senior Penetration Tester with a strong background in adversary simulation and technical quality assurance to join a high-impact project within the UK cyber security space. This role is ideal for someone who's not only delivered high-end red team engagements but has also overseen the work of others and provided expert-level guidance. You may have worked as a CHECK Team Leader, led adversary simulation teams, or assessed others for recognised exam bodies such as CREST or OSCP. This is a contract position working remotely, with occasional meetings or workshops as required. The role is a 12 month initial contract (inside IR35) & can be mostly remote with 1 day a week on-site in either Cheltenham or London. Main Responsibilities: Reviewing and sampling technical reports to ensure they meet internal and external quality standards. Coaching and mentoring team leads, particularly those working independently without peer support. Advising the wider project team on best practices in red teaming and adversary simulation. Skills Required: Solid hands-on experience in penetration testing and red teaming, particularly in operational environments. A background in technical QA - reviewing, validating, and improving the output of other testers. Experience as an assessor or contributor to recognised exam bodies (e.g. CREST, OSCP, GIAC) is highly desirable. Got your attention? If you believe that you have the skills and experience for the role - then please get in touch. We also offer a referral scheme for any candidates whose details are passed to us that we successfully place. If you have any further questions then please contact Ryan Harris at MERITUS Talent.
Jun 27, 2025
Contractor
Senior Penetration Tester 12 Month Initial Contract 750 - 850 per day (Inside IR35) Cheltenham or London 1 day per week on-site SC Clearance Eligibility Required MERITUS Talent are working with a boutique Defence consultancy supporting a UK Central Government department in their Cyber Security function. We're looking for an experienced Senior Penetration Tester with a strong background in adversary simulation and technical quality assurance to join a high-impact project within the UK cyber security space. This role is ideal for someone who's not only delivered high-end red team engagements but has also overseen the work of others and provided expert-level guidance. You may have worked as a CHECK Team Leader, led adversary simulation teams, or assessed others for recognised exam bodies such as CREST or OSCP. This is a contract position working remotely, with occasional meetings or workshops as required. The role is a 12 month initial contract (inside IR35) & can be mostly remote with 1 day a week on-site in either Cheltenham or London. Main Responsibilities: Reviewing and sampling technical reports to ensure they meet internal and external quality standards. Coaching and mentoring team leads, particularly those working independently without peer support. Advising the wider project team on best practices in red teaming and adversary simulation. Skills Required: Solid hands-on experience in penetration testing and red teaming, particularly in operational environments. A background in technical QA - reviewing, validating, and improving the output of other testers. Experience as an assessor or contributor to recognised exam bodies (e.g. CREST, OSCP, GIAC) is highly desirable. Got your attention? If you believe that you have the skills and experience for the role - then please get in touch. We also offer a referral scheme for any candidates whose details are passed to us that we successfully place. If you have any further questions then please contact Ryan Harris at MERITUS Talent.
Job Title: Security Testing Consultant (Penetration Testing) Location: London SE1 (with hybrid working available post-probation) Salary: 45,000 - 60,000 + benefits Are you a skilled Penetration Tester looking to join a collaborative and mission-driven cyber security team? This Security Testing Consultant position offers the chance to deliver high-impact security assessments across web applications, infrastructure, cloud platforms, APIs, mobile, and wireless systems. You'll be part of a close-knit team delivering trusted security testing and advisory services for clients across various industries. If you're passionate about offensive security and want to contribute to Red Team activities while supporting junior team members, this role is for you. What You'll Be Doing: Conduct web and mobile application assessments, plus API, infrastructure, and cloud penetration tests. Deliver high-quality technical reports and confidently present findings to clients. Support remediation efforts and provide client-facing consultancy. Help develop internal testing methodologies and contribute to Red Team and social engineering operations. Support junior team members and engage in knowledge sharing. Key Skills & Experience: 3-5 years' penetration testing experience. Strong understanding of OWASP, SSL/TLS, SSH, and HTTP. Comfortable conducting black box, grey box, and white box testing. Familiar with tools like Kali, Burp Suite, Metasploit, Nmap, Nessus, and Qualys. Knowledge of AWS, Azure, or Google Cloud platform security. At least 2 certifications from: CREST CRT, OSCP, OSCE, or CCT. Desirable Extras: Experience with CI/CD security and container technologies like Docker. Knowledge of Red Team operations, CobaltStrike, bug bounty programs, or IoT/AI/LLM security. Hands-on coding or scripting knowledge and an understanding of industrial IoT security. What's In It for You: 45,000 - 60,000 base salary Office-based in London SE1 with optional hybrid work post-probation Annual training plan and access to industry events Regular performance reviews and professional growth opportunities Work in a collaborative, expert-led environment If you're ready to take the next step in your cyber security career as a Security Testing Consultant , click apply now .
Jun 12, 2025
Full time
Job Title: Security Testing Consultant (Penetration Testing) Location: London SE1 (with hybrid working available post-probation) Salary: 45,000 - 60,000 + benefits Are you a skilled Penetration Tester looking to join a collaborative and mission-driven cyber security team? This Security Testing Consultant position offers the chance to deliver high-impact security assessments across web applications, infrastructure, cloud platforms, APIs, mobile, and wireless systems. You'll be part of a close-knit team delivering trusted security testing and advisory services for clients across various industries. If you're passionate about offensive security and want to contribute to Red Team activities while supporting junior team members, this role is for you. What You'll Be Doing: Conduct web and mobile application assessments, plus API, infrastructure, and cloud penetration tests. Deliver high-quality technical reports and confidently present findings to clients. Support remediation efforts and provide client-facing consultancy. Help develop internal testing methodologies and contribute to Red Team and social engineering operations. Support junior team members and engage in knowledge sharing. Key Skills & Experience: 3-5 years' penetration testing experience. Strong understanding of OWASP, SSL/TLS, SSH, and HTTP. Comfortable conducting black box, grey box, and white box testing. Familiar with tools like Kali, Burp Suite, Metasploit, Nmap, Nessus, and Qualys. Knowledge of AWS, Azure, or Google Cloud platform security. At least 2 certifications from: CREST CRT, OSCP, OSCE, or CCT. Desirable Extras: Experience with CI/CD security and container technologies like Docker. Knowledge of Red Team operations, CobaltStrike, bug bounty programs, or IoT/AI/LLM security. Hands-on coding or scripting knowledge and an understanding of industrial IoT security. What's In It for You: 45,000 - 60,000 base salary Office-based in London SE1 with optional hybrid work post-probation Annual training plan and access to industry events Regular performance reviews and professional growth opportunities Work in a collaborative, expert-led environment If you're ready to take the next step in your cyber security career as a Security Testing Consultant , click apply now .
CBSbutler Holdings Limited trading as CBSbutler
Basingstoke, Hampshire
Cyber Security Assurance Consultant - DV Cleared Rate : 550 - 650 a day (Inside IR35) Location : Basingstoke (Hybrid) Duration: Initially 6 months Clearance: DV Clearance required The company: Global IT Consultancy delivering digital transformation to Defence and National Security end clients. Overview: As Security Assurance Consultant is part of the Security Assurance Team (SAT), providing risk management and assurance of programme artefacts. Responsibilities and Tasks Support delivery of secure Releases and Features aligned with the relevant legacy or NIST assurance processes through Security Assurance stories agreed with nominated team Scrum Master Create security assurance case for releases, including risk assessments and mitigations for identified defects and vulnerabilities Liaise with Testers, Security Architects and Engineers to ensure smooth assurance process and timely delivery of contribution to assurance cases. Define Penetration Test and IT Health Check (ITHC) scope for relevant team Liaise with Joint Design Team on scope and submission of assurance case Keep Security Lead informed of progress within team and of any potential conflicts where Security Assurance issues may impede delivery Provide security approval for service support activities, including IMPEX to various systems Conduct daily checks (as part of rota) as required on nominated systems Support incident investigation and security training and briefings Support development of relevant security documentation; including RMADS, CoCo, RAR, SSP, POAM, OSMP (including SyOps). Knowledge, Experience and Capabilities Cyber Security Assurance ISO27001 NIST 800-53 series MOD Secure by Design Information assurance Risk management High quality of written and verbal communication skills Experience of working in Secure environments (Highly desirable) Experience in Safe Agile methods (Desirable)
Jun 10, 2025
Contractor
Cyber Security Assurance Consultant - DV Cleared Rate : 550 - 650 a day (Inside IR35) Location : Basingstoke (Hybrid) Duration: Initially 6 months Clearance: DV Clearance required The company: Global IT Consultancy delivering digital transformation to Defence and National Security end clients. Overview: As Security Assurance Consultant is part of the Security Assurance Team (SAT), providing risk management and assurance of programme artefacts. Responsibilities and Tasks Support delivery of secure Releases and Features aligned with the relevant legacy or NIST assurance processes through Security Assurance stories agreed with nominated team Scrum Master Create security assurance case for releases, including risk assessments and mitigations for identified defects and vulnerabilities Liaise with Testers, Security Architects and Engineers to ensure smooth assurance process and timely delivery of contribution to assurance cases. Define Penetration Test and IT Health Check (ITHC) scope for relevant team Liaise with Joint Design Team on scope and submission of assurance case Keep Security Lead informed of progress within team and of any potential conflicts where Security Assurance issues may impede delivery Provide security approval for service support activities, including IMPEX to various systems Conduct daily checks (as part of rota) as required on nominated systems Support incident investigation and security training and briefings Support development of relevant security documentation; including RMADS, CoCo, RAR, SSP, POAM, OSMP (including SyOps). Knowledge, Experience and Capabilities Cyber Security Assurance ISO27001 NIST 800-53 series MOD Secure by Design Information assurance Risk management High quality of written and verbal communication skills Experience of working in Secure environments (Highly desirable) Experience in Safe Agile methods (Desirable)
Cyber Security Assurance Consultant / IA Consultant - Nr Reading - Inside IR35 - 600 - 700 per day - 6 months + DV Cleared role, Candidates must hold a current DV level security clearance Overview As Cyber Security Assurance Consultant / IA Consultant is part of the Security Assurance Team (SAT), providing risk management and assurance of programme artefacts. The roles principally includes security manager on programmes of work collaborating across enterprises to produce end-to-end security solutions. Additional roles will also include the delivery of security training and content and supporting the promotion of a positive security culture. The role requires close collaboration with Security Architects, Testers, Engineers and senior stakeholders to achieve the balance between delivering security assured products and supporting speed of delivery. Reports to Security Lead; day to day work is managed by allocated team Scrum Master. Responsibilities and Tasks Support delivery of secure Releases and Features aligned with the relevant legacy or NIST assurance processes through Security Assurance stories agreed with nominated team Scrum Master Create security assurance case for releases, including risk assessments and mitigations for identified defects and vulnerabilities Liaise with Testers, Security Architects and Engineers to ensure smooth assurance process and timely delivery of contribution to assurance cases. Define Penetration Test and IT Health Check (ITHC) scope for relevant team Liaise with Joint Design Team on scope and submission of assurance case Keep Security Lead informed of progress within team and of any potential conflicts where Security Assurance issues may impede delivery Provide security approval for service support activities, including IMPEX to various systems Conduct daily checks (as part of rota) as required on nominated systems Support incident investigation and security training and briefings Support development of relevant security documentation; including RMADS, CoCo, RAR, SSP, POAM, OSMP (including SyOps). Where delivery priorities permit, support the provision of Authority services when Authority is unable to provide such services Propose Risk Register entries to the Security Lead or Security Assurance Lead as required to agree areas of residual risk with the Authority Escalate relevant security issues via the Security Lead or Security Assurance Lead for resolution at the security working group Knowledge, Experience and Capabilities Cyber Security Assurance ISO27001 NIST 800-53 series MOD Secure by Design Information assurance Risk management High quality of written and verbal communication skills Experience of working in Secure environments (Highly desirable) Experience in Safe Agile methods (Desirable) Key skills Compliance Security Architecture Security Assessment Security Audit Cyber Security Assurance Consultant / IA Consultant - Nr Reading - Inside IR35 - 600 - 700 per day - 6 months + DV Cleared role, Candidates must hold a current DV level security clearance Damia Group Limited acts as an employment agency for permanent recruitment and employment business for the supply of temporary workers. By applying for this job you accept our Data Protection Policy which can be found on our website. Please note that no terminology in this advert is intended to discriminate on the grounds of a person's gender, marital status, race, religion, colour, age, disability or sexual orientation. Every candidate will be assessed only in accordance with their merits, qualifications and ability to perform the duties of the job. Damia Group is acting as an Employment Business in relation to this vacancy and in accordance to Conduct Regulations 2003.
Jun 10, 2025
Contractor
Cyber Security Assurance Consultant / IA Consultant - Nr Reading - Inside IR35 - 600 - 700 per day - 6 months + DV Cleared role, Candidates must hold a current DV level security clearance Overview As Cyber Security Assurance Consultant / IA Consultant is part of the Security Assurance Team (SAT), providing risk management and assurance of programme artefacts. The roles principally includes security manager on programmes of work collaborating across enterprises to produce end-to-end security solutions. Additional roles will also include the delivery of security training and content and supporting the promotion of a positive security culture. The role requires close collaboration with Security Architects, Testers, Engineers and senior stakeholders to achieve the balance between delivering security assured products and supporting speed of delivery. Reports to Security Lead; day to day work is managed by allocated team Scrum Master. Responsibilities and Tasks Support delivery of secure Releases and Features aligned with the relevant legacy or NIST assurance processes through Security Assurance stories agreed with nominated team Scrum Master Create security assurance case for releases, including risk assessments and mitigations for identified defects and vulnerabilities Liaise with Testers, Security Architects and Engineers to ensure smooth assurance process and timely delivery of contribution to assurance cases. Define Penetration Test and IT Health Check (ITHC) scope for relevant team Liaise with Joint Design Team on scope and submission of assurance case Keep Security Lead informed of progress within team and of any potential conflicts where Security Assurance issues may impede delivery Provide security approval for service support activities, including IMPEX to various systems Conduct daily checks (as part of rota) as required on nominated systems Support incident investigation and security training and briefings Support development of relevant security documentation; including RMADS, CoCo, RAR, SSP, POAM, OSMP (including SyOps). Where delivery priorities permit, support the provision of Authority services when Authority is unable to provide such services Propose Risk Register entries to the Security Lead or Security Assurance Lead as required to agree areas of residual risk with the Authority Escalate relevant security issues via the Security Lead or Security Assurance Lead for resolution at the security working group Knowledge, Experience and Capabilities Cyber Security Assurance ISO27001 NIST 800-53 series MOD Secure by Design Information assurance Risk management High quality of written and verbal communication skills Experience of working in Secure environments (Highly desirable) Experience in Safe Agile methods (Desirable) Key skills Compliance Security Architecture Security Assessment Security Audit Cyber Security Assurance Consultant / IA Consultant - Nr Reading - Inside IR35 - 600 - 700 per day - 6 months + DV Cleared role, Candidates must hold a current DV level security clearance Damia Group Limited acts as an employment agency for permanent recruitment and employment business for the supply of temporary workers. By applying for this job you accept our Data Protection Policy which can be found on our website. Please note that no terminology in this advert is intended to discriminate on the grounds of a person's gender, marital status, race, religion, colour, age, disability or sexual orientation. Every candidate will be assessed only in accordance with their merits, qualifications and ability to perform the duties of the job. Damia Group is acting as an Employment Business in relation to this vacancy and in accordance to Conduct Regulations 2003.
Penetration Tester - 12 Month Contract Job Description: As a Penetration Tester, you will be responsible for conducting comprehensive security assessments to identify vulnerabilities in our systems and applications. You will work closely with our security team to develop strategies to protect our infrastructure from potential threats. Key Responsibilities: Perform penetration testing on networks, applications, and systems. Identify and exploit security vulnerabilities to assess their impact. Develop and execute test plans and methodologies. Document findings and provide detailed reports with remediation recommendations. Collaborate with development and IT teams to implement security improvements. Stay current with the latest security threats, tools, and techniques. Qualifications: Bachelor's degree in Computer Science, Information Security, or a related field. Proven experience as a Penetration Tester or similar role. Strong knowledge of penetration testing tools and methodologies. Familiarity with security frameworks such as OWASP, NIST, and ISO 27001. Proficiency in scripting and programming languages (e.g., Python, Bash). Excellent analytical and problem-solving skills. Relevant certifications (e.g., OSCP, CEH) are a plus. Ready to Apply? If you are reading this and are thinking 'Wow, this sounds like me!', then we want to hear from you! So why are you still reading?!
Mar 18, 2025
Contractor
Penetration Tester - 12 Month Contract Job Description: As a Penetration Tester, you will be responsible for conducting comprehensive security assessments to identify vulnerabilities in our systems and applications. You will work closely with our security team to develop strategies to protect our infrastructure from potential threats. Key Responsibilities: Perform penetration testing on networks, applications, and systems. Identify and exploit security vulnerabilities to assess their impact. Develop and execute test plans and methodologies. Document findings and provide detailed reports with remediation recommendations. Collaborate with development and IT teams to implement security improvements. Stay current with the latest security threats, tools, and techniques. Qualifications: Bachelor's degree in Computer Science, Information Security, or a related field. Proven experience as a Penetration Tester or similar role. Strong knowledge of penetration testing tools and methodologies. Familiarity with security frameworks such as OWASP, NIST, and ISO 27001. Proficiency in scripting and programming languages (e.g., Python, Bash). Excellent analytical and problem-solving skills. Relevant certifications (e.g., OSCP, CEH) are a plus. Ready to Apply? If you are reading this and are thinking 'Wow, this sounds like me!', then we want to hear from you! So why are you still reading?!
Description Our global Fintech client are looking for a Penetration Tester. Responsibilities As a Penetration Tester you will be working with cyber security professionals to protect our clients customers, assets and systems. Scoping and performing mobile, web application, cloud, and infrastructure penetration tests. Automation of security testing, and development of internal tooling, to achieve continuous assurance. Key Skills AWS / GCP Penetration testing 5+ years technical information security experience. Please note this role is hybird working environment and will require someone on site in London 2/3 days a week. Job Title: Penetration Tester Location: London, UK Rate/Salary: (phone number removed) - (phone number removed) GBP Yearly Job Type: Permanent Trading as TEKsystems. Allegis Group Limited, Maxis 2, Western Road, Bracknell, RG12 1RT, United Kingdom. No. (phone number removed). Allegis Group Limited operates as an Employment Business and Employment Agency as set out in the Conduct of Employment Agencies and Employment Businesses Regulations 2003. TEKsystems is a company within the Allegis Group network of companies (collectively referred to as "Allegis Group"). Aerotek, Aston Carter, EASi, Talentis Solutions, TEKsystems, Stamford Consultants and The Stamford Group are Allegis Group brands. If you apply, your personal data will be processed as described in the Allegis Group Online Privacy Notice available at (url removed)> To access our Online Privacy Notice, which explains what information we may collect, use, share, and store about you, and describes your rights and choices about this, please go to (url removed)> We are part of a global network of companies and as a result, the personal data you provide will be shared within Allegis Group and transferred and processed outside the UK, Switzerland and European Economic Area subject to the protections described in the Allegis Group Online Privacy Notice. We store personal data in the UK, EEA, Switzerland and the USA. If you would like to exercise your privacy rights, please visit the "Contacting Us" section of our Online Privacy Notice at (url removed)/en-gb/privacy-notices for details on how to contact us. To protect your privacy and security, we may take steps to verify your identity, such as a password and user ID if there is an account associated with your request, or identifying information such as your address or date of birth, before proceeding with your request. If you are resident in the UK, EEA or Switzerland, we will process any access request you make in accordance with our commitments under the UK Data Protection Act, EU-U.S. Privacy Shield or the Swiss-U.S. Privacy Shield.
Mar 09, 2025
Full time
Description Our global Fintech client are looking for a Penetration Tester. Responsibilities As a Penetration Tester you will be working with cyber security professionals to protect our clients customers, assets and systems. Scoping and performing mobile, web application, cloud, and infrastructure penetration tests. Automation of security testing, and development of internal tooling, to achieve continuous assurance. Key Skills AWS / GCP Penetration testing 5+ years technical information security experience. Please note this role is hybird working environment and will require someone on site in London 2/3 days a week. Job Title: Penetration Tester Location: London, UK Rate/Salary: (phone number removed) - (phone number removed) GBP Yearly Job Type: Permanent Trading as TEKsystems. Allegis Group Limited, Maxis 2, Western Road, Bracknell, RG12 1RT, United Kingdom. No. (phone number removed). Allegis Group Limited operates as an Employment Business and Employment Agency as set out in the Conduct of Employment Agencies and Employment Businesses Regulations 2003. TEKsystems is a company within the Allegis Group network of companies (collectively referred to as "Allegis Group"). Aerotek, Aston Carter, EASi, Talentis Solutions, TEKsystems, Stamford Consultants and The Stamford Group are Allegis Group brands. If you apply, your personal data will be processed as described in the Allegis Group Online Privacy Notice available at (url removed)> To access our Online Privacy Notice, which explains what information we may collect, use, share, and store about you, and describes your rights and choices about this, please go to (url removed)> We are part of a global network of companies and as a result, the personal data you provide will be shared within Allegis Group and transferred and processed outside the UK, Switzerland and European Economic Area subject to the protections described in the Allegis Group Online Privacy Notice. We store personal data in the UK, EEA, Switzerland and the USA. If you would like to exercise your privacy rights, please visit the "Contacting Us" section of our Online Privacy Notice at (url removed)/en-gb/privacy-notices for details on how to contact us. To protect your privacy and security, we may take steps to verify your identity, such as a password and user ID if there is an account associated with your request, or identifying information such as your address or date of birth, before proceeding with your request. If you are resident in the UK, EEA or Switzerland, we will process any access request you make in accordance with our commitments under the UK Data Protection Act, EU-U.S. Privacy Shield or the Swiss-U.S. Privacy Shield.
Job Title: Penetration Tester (Multiple Openings) Location: Bristol, UK (with frequent travel to client sites) Type: Permanent Salary: £55k - £80k We are seeking multiple Penetration Testers to join a leading technology company based in Bristol, UK. The company specialises in cybersecurity consultancy, software development, and bespoke research & development, operating across industries such as telecommunications, finance, defence, rail, and aerospace. Our team plays a key role in safeguarding critical infrastructure and supporting global organisations. As a Penetration Tester, you will be instrumental in evaluating and strengthening our clients' security frameworks. Your role will involve conducting advanced penetration testing, vulnerability assessments, and red teaming exercises to identify and mitigate security risks. Additionally, you will contribute to project management and client engagement. Key Responsibilities: Plan and execute penetration tests on networks, systems, and applications to identify security vulnerabilities. Perform in-depth vulnerability assessments, security audits, and risk analysis, providing clients with detailed reports and actionable recommendations. Collaborate with the red team to simulate real-world cyber threats and evaluate the effectiveness of security measures. Develop and utilise exploit tools to demonstrate potential vulnerabilities and assist clients in understanding associated risks. Required Skills & Qualifications: Bachelor's or master's degree in computer science, Cybersecurity, Information Security, or a related discipline. Relevant certifications: CHECK Team Member, CREST Registered Tester, or equivalent. Minimum of 2 years' experience in penetration testing and vulnerability assessment. Strong understanding of network protocols, operating systems, and security technologies. Proficiency in penetration testing tools such as Metasploit, Burp Suite, Nmap, and others. Preferred Experience: Architecture and end-to-end security reviews. TCP/IP networking (firewalls, routing, etc.). Coding/scripting (Python, Bash, C#, etc.). Internet security. Cryptography and password cracking. Additional Beneficial Skills: Code review. Audit experience (ISO27001, CTAS, CAS(T . Mentorship and leadership capabilities within a technical team. Benefits: Competitive salary with performance-based incentives. Professional development and certification opportunities. A dynamic and collaborative work environment. If you are an experienced Penetration Tester seeking to advance your career, apply today! JBRP1_UKTJ
Feb 21, 2025
Full time
Job Title: Penetration Tester (Multiple Openings) Location: Bristol, UK (with frequent travel to client sites) Type: Permanent Salary: £55k - £80k We are seeking multiple Penetration Testers to join a leading technology company based in Bristol, UK. The company specialises in cybersecurity consultancy, software development, and bespoke research & development, operating across industries such as telecommunications, finance, defence, rail, and aerospace. Our team plays a key role in safeguarding critical infrastructure and supporting global organisations. As a Penetration Tester, you will be instrumental in evaluating and strengthening our clients' security frameworks. Your role will involve conducting advanced penetration testing, vulnerability assessments, and red teaming exercises to identify and mitigate security risks. Additionally, you will contribute to project management and client engagement. Key Responsibilities: Plan and execute penetration tests on networks, systems, and applications to identify security vulnerabilities. Perform in-depth vulnerability assessments, security audits, and risk analysis, providing clients with detailed reports and actionable recommendations. Collaborate with the red team to simulate real-world cyber threats and evaluate the effectiveness of security measures. Develop and utilise exploit tools to demonstrate potential vulnerabilities and assist clients in understanding associated risks. Required Skills & Qualifications: Bachelor's or master's degree in computer science, Cybersecurity, Information Security, or a related discipline. Relevant certifications: CHECK Team Member, CREST Registered Tester, or equivalent. Minimum of 2 years' experience in penetration testing and vulnerability assessment. Strong understanding of network protocols, operating systems, and security technologies. Proficiency in penetration testing tools such as Metasploit, Burp Suite, Nmap, and others. Preferred Experience: Architecture and end-to-end security reviews. TCP/IP networking (firewalls, routing, etc.). Coding/scripting (Python, Bash, C#, etc.). Internet security. Cryptography and password cracking. Additional Beneficial Skills: Code review. Audit experience (ISO27001, CTAS, CAS(T . Mentorship and leadership capabilities within a technical team. Benefits: Competitive salary with performance-based incentives. Professional development and certification opportunities. A dynamic and collaborative work environment. If you are an experienced Penetration Tester seeking to advance your career, apply today! JBRP1_UKTJ