What You'll Be Working On: ️ Performing comprehensive penetration testing on web applications, networks, and infrastructure ️ Identifying vulnerabilities and providing detailed reports with recommendations for remediation ️ Conducting vulnerability assessments and risk analyses to identify areas of concern ️ Collaborating with development and IT teams to improve overall security posture ️ Keeping up to date with the latest security threats, techniques, and tools to ensure effective testing What We're Looking For: ️ Proven experience as a Penetration Tester or in a similar role within cybersecurity ️ Strong knowledge of common vulnerabilities (OWASP Top 10, CVEs) and attack techniques ️ Familiarity with penetration testing tools such as Burp Suite, Metasploit, Nessus, and Nmap ️ Certifications such as OSCP, CEH, or equivalent are highly desirable ️ Strong communication skills to present findings to both technical and non-technical stakeholders
Aug 23, 2025
Full time
What You'll Be Working On: ️ Performing comprehensive penetration testing on web applications, networks, and infrastructure ️ Identifying vulnerabilities and providing detailed reports with recommendations for remediation ️ Conducting vulnerability assessments and risk analyses to identify areas of concern ️ Collaborating with development and IT teams to improve overall security posture ️ Keeping up to date with the latest security threats, techniques, and tools to ensure effective testing What We're Looking For: ️ Proven experience as a Penetration Tester or in a similar role within cybersecurity ️ Strong knowledge of common vulnerabilities (OWASP Top 10, CVEs) and attack techniques ️ Familiarity with penetration testing tools such as Burp Suite, Metasploit, Nessus, and Nmap ️ Certifications such as OSCP, CEH, or equivalent are highly desirable ️ Strong communication skills to present findings to both technical and non-technical stakeholders
Simulate the Threats. Strengthen the Defenses. Are you passionate about uncovering vulnerabilities before they become headlines? Join a global veterinary business where your expertise in cyber security testing will help protect the digital infrastructure that supports animal health worldwide. As our Cyber Security Testing Lead, you'll lead proactive testing efforts to expose weaknesses, validate controls, and drive real-world resilience across our systems. What You'll Do This is a hands-on leadership role within our Cyber Defence Red Team, focused on simulating real-world attack techniques to identify and close security gaps before they're exploited. Key responsibilities include: Security Testing Strategy: Design and execute end-to-end testing-from basic port scans to advanced adversarial simulations. Vulnerability Identification: Perform External Attack Surface Management (EASM) and threat hunting to uncover systemic weaknesses. Risk Reporting: Analyse and communicate findings to the Blue Team and Compliance, driving remediation efforts. Collaboration & Mentorship: Work closely with IT and development teams to resolve issues and mentor internal testers. Third-Party Oversight: Manage external testing providers and ensure alignment with internal standards. Continuous Improvement: Help close the gap between theoretical controls and real-world threats. What You Bring Significant hands-on experience in cyber security testing, including penetration testing and live control attack simulations. Proficiency with tools like Metasploit, Nessus, and similar platforms. Strong understanding of network security protocols and standards. Proven ability to identify and mitigate vulnerabilities across systems and applications. Flexibility for occasional travel and out-of-hours support. Certifications such as CISSP, CEH, OSCP. Experience in cloud and mobile application security testing. Familiarity with EASM, threat intelligence, and cyber risk research. Understanding of compliance frameworks (GDPR, NIST, Cyber Essentials+, PCI-DSS, OWASP, SOC2). Global Impact: Your work will help protect the systems that support veterinary care across continents. Cutting-Edge Challenges: Tackle real-world threats in a complex, distributed business environment. Collaborative Culture: Join a team that values innovation, transparency, and continuous learning. Ready to lead the charge in proactive cyber defense? Apply now and help us stay one step ahead in securing global animal health. What We Offer: At IVC Evidensia we recognise that our people are fundamental to the success of our business. Investing in our people, premises and processes is at the heart of what we do. In addition to a competitive base salary, you will benefit from Work-life balance 26 days annual leave Cycle to Work scheme Initiatives focused on employee wellbeing Pension Discretionary Bonus Discounted staff pet care Free Parking available at Head Office At IVC Evidensia we are a committed to Diversity, Equality, Inclusion and Belonging, we are keen to hear from candidates from all minority and diverse groups. As a Disability Confident Employer, we are keen to hear from candidates with disabilities and long-term health conditions and would be happy to discuss any reasonable adjustments needed during the recruitment process. IVC Evidensia UK IVC Evidensia, The Chocolate Factory, Keynsham, BS31 2AU, United Kingdom At IVC Evidensia we are a committed to Diversity, Equality, Inclusion and Belonging, we are keen to hear from candidates from all minority and diverse groups. As a Disability Confident Employer, we are keen to hear from candidates with disabilities and long-term health conditions and would be happy to discuss any reasonable adjustments needed during the recruitment process. Any questions before applying? Speak to Jake Nicholls from our recruitment team who would be happy to help you with any questions you have before applying for this role.
Aug 23, 2025
Full time
Simulate the Threats. Strengthen the Defenses. Are you passionate about uncovering vulnerabilities before they become headlines? Join a global veterinary business where your expertise in cyber security testing will help protect the digital infrastructure that supports animal health worldwide. As our Cyber Security Testing Lead, you'll lead proactive testing efforts to expose weaknesses, validate controls, and drive real-world resilience across our systems. What You'll Do This is a hands-on leadership role within our Cyber Defence Red Team, focused on simulating real-world attack techniques to identify and close security gaps before they're exploited. Key responsibilities include: Security Testing Strategy: Design and execute end-to-end testing-from basic port scans to advanced adversarial simulations. Vulnerability Identification: Perform External Attack Surface Management (EASM) and threat hunting to uncover systemic weaknesses. Risk Reporting: Analyse and communicate findings to the Blue Team and Compliance, driving remediation efforts. Collaboration & Mentorship: Work closely with IT and development teams to resolve issues and mentor internal testers. Third-Party Oversight: Manage external testing providers and ensure alignment with internal standards. Continuous Improvement: Help close the gap between theoretical controls and real-world threats. What You Bring Significant hands-on experience in cyber security testing, including penetration testing and live control attack simulations. Proficiency with tools like Metasploit, Nessus, and similar platforms. Strong understanding of network security protocols and standards. Proven ability to identify and mitigate vulnerabilities across systems and applications. Flexibility for occasional travel and out-of-hours support. Certifications such as CISSP, CEH, OSCP. Experience in cloud and mobile application security testing. Familiarity with EASM, threat intelligence, and cyber risk research. Understanding of compliance frameworks (GDPR, NIST, Cyber Essentials+, PCI-DSS, OWASP, SOC2). Global Impact: Your work will help protect the systems that support veterinary care across continents. Cutting-Edge Challenges: Tackle real-world threats in a complex, distributed business environment. Collaborative Culture: Join a team that values innovation, transparency, and continuous learning. Ready to lead the charge in proactive cyber defense? Apply now and help us stay one step ahead in securing global animal health. What We Offer: At IVC Evidensia we recognise that our people are fundamental to the success of our business. Investing in our people, premises and processes is at the heart of what we do. In addition to a competitive base salary, you will benefit from Work-life balance 26 days annual leave Cycle to Work scheme Initiatives focused on employee wellbeing Pension Discretionary Bonus Discounted staff pet care Free Parking available at Head Office At IVC Evidensia we are a committed to Diversity, Equality, Inclusion and Belonging, we are keen to hear from candidates from all minority and diverse groups. As a Disability Confident Employer, we are keen to hear from candidates with disabilities and long-term health conditions and would be happy to discuss any reasonable adjustments needed during the recruitment process. IVC Evidensia UK IVC Evidensia, The Chocolate Factory, Keynsham, BS31 2AU, United Kingdom At IVC Evidensia we are a committed to Diversity, Equality, Inclusion and Belonging, we are keen to hear from candidates from all minority and diverse groups. As a Disability Confident Employer, we are keen to hear from candidates with disabilities and long-term health conditions and would be happy to discuss any reasonable adjustments needed during the recruitment process. Any questions before applying? Speak to Jake Nicholls from our recruitment team who would be happy to help you with any questions you have before applying for this role.
Location: Nuneaton, Warwickshire / Hybrid IntaForensics provide computer forensics, mobile phone forensics and cell site analysis to the legal sector, police forces, local authorities, and commercial organisations. The organisation also provides Cyber Security services, e-discovery services and digital investigations services to a wide variety of customers and maintains specialist teams to deliver these services. The Position This is an exciting opportunity for an experienced Penetration Tester to join our expanding Cyber team. You will be responsible for delivering comprehensive Penetration Testing Services to clients across both public and private sectors, ensuring work is performed to the highest professional standards. Key Responsibilities Conduct thorough penetration tests on infrastructure, web applications, APIs, mobile applications, and cloud environments. Perform vulnerability and cloud assessments using a variety of tools and techniques. Document testing procedures, findings, and recommendations in detailed reports for both technical and non-technical audiences. Serve as the primary point of contact for clients, ensuring clear communication and timely support. Work closely with clients and third parties to remediate identified vulnerabilities. Perform phishing assessments using a variety of tools and techniques. Perform Cyber Essentials Plus Assessments inline with IASME scheme. Deliver best practice advice and technical guidance to clients. Maintain up-to-date knowledge of current threats, vulnerabilities, and attack vectors. Perform onsite engagements and provide support if required. Balance and prioritise multiple concurrent projects in line with client and internal objectives. Contribute to achieving and maintaining quality standards. Ensuring that the company's quality procedures ISO 17025 and 9001 are robustly adhered to. Ensuring that the company's security procedures ISO 27001 are robustly adhered to. What We're Looking For 3 + years' experience working as a Penetration Tester OSCP Certified Proficiency in penetration testing tools such as Burp Suite, Nessus etc. Good interpersonal skills. Experience of technical report writing. Has the ability to deal with technical queries from clients and provide the appropriate support. Full UK driving licence. CREST Certifications (CRT, CCT INF, CC APP) Company Benefits The company supports and encourages individuals to grow and develop their career, whilst balancing work and life; truly accommodating with life outside of the business. Company pension Healthcare benefit including employee assist program and 24-hour GP line Life insurance 3x salary Employee recognition/long service awards What Happens Next We are all about our people, following an initial successful application, those progressing to interview will have the opportunity to come into our offices, meet with the team and a tour of our facilities. Individuals are the key to our success! We want to ensure that you are excited to be joining us, as we are for you to be joining us! Apply here . Please note: Due to the nature of the role and our work, applicants will be required to be DBS checked, and able to pass a SC/NVVP3 security clearance check. To gain this level of security clearance you must have been resident in the UK for a continuous period of 5 years.
Aug 22, 2025
Full time
Location: Nuneaton, Warwickshire / Hybrid IntaForensics provide computer forensics, mobile phone forensics and cell site analysis to the legal sector, police forces, local authorities, and commercial organisations. The organisation also provides Cyber Security services, e-discovery services and digital investigations services to a wide variety of customers and maintains specialist teams to deliver these services. The Position This is an exciting opportunity for an experienced Penetration Tester to join our expanding Cyber team. You will be responsible for delivering comprehensive Penetration Testing Services to clients across both public and private sectors, ensuring work is performed to the highest professional standards. Key Responsibilities Conduct thorough penetration tests on infrastructure, web applications, APIs, mobile applications, and cloud environments. Perform vulnerability and cloud assessments using a variety of tools and techniques. Document testing procedures, findings, and recommendations in detailed reports for both technical and non-technical audiences. Serve as the primary point of contact for clients, ensuring clear communication and timely support. Work closely with clients and third parties to remediate identified vulnerabilities. Perform phishing assessments using a variety of tools and techniques. Perform Cyber Essentials Plus Assessments inline with IASME scheme. Deliver best practice advice and technical guidance to clients. Maintain up-to-date knowledge of current threats, vulnerabilities, and attack vectors. Perform onsite engagements and provide support if required. Balance and prioritise multiple concurrent projects in line with client and internal objectives. Contribute to achieving and maintaining quality standards. Ensuring that the company's quality procedures ISO 17025 and 9001 are robustly adhered to. Ensuring that the company's security procedures ISO 27001 are robustly adhered to. What We're Looking For 3 + years' experience working as a Penetration Tester OSCP Certified Proficiency in penetration testing tools such as Burp Suite, Nessus etc. Good interpersonal skills. Experience of technical report writing. Has the ability to deal with technical queries from clients and provide the appropriate support. Full UK driving licence. CREST Certifications (CRT, CCT INF, CC APP) Company Benefits The company supports and encourages individuals to grow and develop their career, whilst balancing work and life; truly accommodating with life outside of the business. Company pension Healthcare benefit including employee assist program and 24-hour GP line Life insurance 3x salary Employee recognition/long service awards What Happens Next We are all about our people, following an initial successful application, those progressing to interview will have the opportunity to come into our offices, meet with the team and a tour of our facilities. Individuals are the key to our success! We want to ensure that you are excited to be joining us, as we are for you to be joining us! Apply here . Please note: Due to the nature of the role and our work, applicants will be required to be DBS checked, and able to pass a SC/NVVP3 security clearance check. To gain this level of security clearance you must have been resident in the UK for a continuous period of 5 years.
We are looking for a Penetration Testing Consultant based in the United Kingdom to join our rapidly expanding Penetration Testing team at Rootshell Security. The role involves remote engagements and on-site client visits to conduct penetration security testing and help mitigate risks for our clients. Rootshell Security is an equal opportunity employer that values diversity regardless of race, gender, religion, age, sexual orientation, gender identity, disability, or veteran status. Responsibilities Perform technical tasks on security testing engagements Deliver high-quality technical solutions to clients Assist in identifying, resolving, and documenting security incidents Provide guidance and mentoring to team members Offer technical scoping advice Desired Skills Ideally hold a CREST or CyberScheme qualification Eligible to apply for UK Security Clearance Good knowledge of TCP/IP Company Benefits Long-term career development Continuous technical and non-technical training Opportunities to attend DefCon in Las Vegas and UK conferences Bonus scheme Variety of work across sectors Opportunities to innovate and be recognized and rewarded Mentoring from senior leadership Equality, Diversity, and Inclusion We are committed to fostering an inclusive workplace that values everyone. We believe diversity drives innovation and excellence, and we welcome applications from all backgrounds. As a Bronze Award holder under the Defence Employer Recognition Scheme, we support the Armed Forces community and encourage service personnel, reservists, and veterans to apply. Rootshell Security is an equal opportunities employer. We do not discriminate based on age, disability, gender, gender identity, marital status, pregnancy, race, religion, sexual orientation, or other protected characteristics. Please inform us of any reasonable adjustments needed during recruitment.
Aug 22, 2025
Full time
We are looking for a Penetration Testing Consultant based in the United Kingdom to join our rapidly expanding Penetration Testing team at Rootshell Security. The role involves remote engagements and on-site client visits to conduct penetration security testing and help mitigate risks for our clients. Rootshell Security is an equal opportunity employer that values diversity regardless of race, gender, religion, age, sexual orientation, gender identity, disability, or veteran status. Responsibilities Perform technical tasks on security testing engagements Deliver high-quality technical solutions to clients Assist in identifying, resolving, and documenting security incidents Provide guidance and mentoring to team members Offer technical scoping advice Desired Skills Ideally hold a CREST or CyberScheme qualification Eligible to apply for UK Security Clearance Good knowledge of TCP/IP Company Benefits Long-term career development Continuous technical and non-technical training Opportunities to attend DefCon in Las Vegas and UK conferences Bonus scheme Variety of work across sectors Opportunities to innovate and be recognized and rewarded Mentoring from senior leadership Equality, Diversity, and Inclusion We are committed to fostering an inclusive workplace that values everyone. We believe diversity drives innovation and excellence, and we welcome applications from all backgrounds. As a Bronze Award holder under the Defence Employer Recognition Scheme, we support the Armed Forces community and encourage service personnel, reservists, and veterans to apply. Rootshell Security is an equal opportunities employer. We do not discriminate based on age, disability, gender, gender identity, marital status, pregnancy, race, religion, sexual orientation, or other protected characteristics. Please inform us of any reasonable adjustments needed during recruitment.
About Darkshield Darkshield is an expert cybersecurity agency based in York, UK. We help organisations navigate an increasingly complex digital landscape by providing expert services in penetration testing, vulnerability assessment, managed security, and more. Our mission is to protect businesses by delivering tailored, cutting-edge cybersecurity solutions that keep them resilient and ahead of cyber threats. The Role We are looking for an experienced Penetration Tester to join our team. You will conduct security assessments and ethical hacking activities to identify vulnerabilities in client systems. This role requires a deep understanding of attack techniques, security frameworks, and risk mitigation strategies. Key Responsibilities Conduct penetration testing on networks, applications, and infrastructure. Identify, analyse, and report security vulnerabilities. Simulate cyberattacks to evaluate security defences. Develop security testing methodologies and improve existing processes. Collaborate with clients to provide security recommendations and mitigation strategies. Stay up to date with the latest security threats, exploits, and hacking techniques. Assist in security awareness training and red team exercises. Provide clear and actionable reports to both technical and non-technical audiences. Requirements Proven experience in penetration testing and ethical hacking. Proficiency in tools such as Burp Suite, Metasploit, Nmap, Wireshark, and Kali Linux. Strong knowledge of web application, network, and infrastructure security. Experience with scripting and automation using Python, Bash, or PowerShell. Certifications such as OSCP, OSCE, CEH, or similar are highly desirable. Understanding of regulatory compliance standards (ISO 27001, GDPR, NIST, etc.). Excellent problem-solving skills and attention to detail. Ability to communicate findings and recommendations effectively to clients. Why Join Darkshield? Work with a passionate and expert cybersecurity team. Engage in challenging and diverse projects. Support for professional development, including training and certification assistance. Flexible working arrangements, including remote options. A collaborative and innovative work environment. If you are a skilled Penetration Tester looking for an exciting role, we'd love to hear from you.
Aug 22, 2025
Full time
About Darkshield Darkshield is an expert cybersecurity agency based in York, UK. We help organisations navigate an increasingly complex digital landscape by providing expert services in penetration testing, vulnerability assessment, managed security, and more. Our mission is to protect businesses by delivering tailored, cutting-edge cybersecurity solutions that keep them resilient and ahead of cyber threats. The Role We are looking for an experienced Penetration Tester to join our team. You will conduct security assessments and ethical hacking activities to identify vulnerabilities in client systems. This role requires a deep understanding of attack techniques, security frameworks, and risk mitigation strategies. Key Responsibilities Conduct penetration testing on networks, applications, and infrastructure. Identify, analyse, and report security vulnerabilities. Simulate cyberattacks to evaluate security defences. Develop security testing methodologies and improve existing processes. Collaborate with clients to provide security recommendations and mitigation strategies. Stay up to date with the latest security threats, exploits, and hacking techniques. Assist in security awareness training and red team exercises. Provide clear and actionable reports to both technical and non-technical audiences. Requirements Proven experience in penetration testing and ethical hacking. Proficiency in tools such as Burp Suite, Metasploit, Nmap, Wireshark, and Kali Linux. Strong knowledge of web application, network, and infrastructure security. Experience with scripting and automation using Python, Bash, or PowerShell. Certifications such as OSCP, OSCE, CEH, or similar are highly desirable. Understanding of regulatory compliance standards (ISO 27001, GDPR, NIST, etc.). Excellent problem-solving skills and attention to detail. Ability to communicate findings and recommendations effectively to clients. Why Join Darkshield? Work with a passionate and expert cybersecurity team. Engage in challenging and diverse projects. Support for professional development, including training and certification assistance. Flexible working arrangements, including remote options. A collaborative and innovative work environment. If you are a skilled Penetration Tester looking for an exciting role, we'd love to hear from you.
Are you ready to venture deeper into your career as a Senior Penetration Testing Consultant? Join a well-established Managed Security Service Provider (MSSP) and a leading Fortinet and Microsoft partner, delivering high-impact cybersecurity solutions to clients in the defense, government, and financial services industries. Committed to nurturing talent, the organization offers a certification sponsorship and professional development plan. They are currently seeking for a Senior Penetration Testing Consultant to lead advanced penetration tests and security assessments of systems, networks, and applications. Ready to take the next step in your career? Apply today! Responsibilities: Conduct advanced penetration tests, including complex network, application security, and specialized assessments. Use cutting-edge tools and techniques to identify and exploit vulnerabilities in diverse environments. Apply knowledge and practical experience in cloud and mobile penetration testing. Collaborate with clients to define project scopes, objectives, and expectations, including conducting pre-engagement meetings to understand their environments and threat landscapes. Offer technical leadership by guiding and mentoring junior team members while reviewing and validating their work to ensure quality and accuracy. Develop detailed reports on penetration test results, vulnerabilities, attack paths, and recommended remediations, and present findings to clients with expert guidance on risk mitigation strategies. Stay informed on emerging cybersecurity threats, vulnerabilities, and attack methods while researching and developing new methodologies and tools to enhance penetration testing capabilities. Work with cybersecurity teams to enhance overall security posture while sharing expertise and promoting continuous learning within the team. Establish and nurture strong client relationships, delivering actionable advice based on test findings to enhance their security and build trust. Skills/Must have: 3 years experience in penetration testing, ethical hacking, and security assessments. Industry-recognised certifications (e.g., CSTM, CRT, CTL, OSCP). Proficient in advanced tools and techniques for penetration testing. Strong leadership skills with a passion for mentoring junior team members. Excellent communication and presentation skills. In-depth knowledge of cybersecurity technologies, best practices, and risk assessment methodologies. Proven ability to think critically and strategically to identify vulnerabilities and risks. Benefits: Career development program Certification sponsorship Remote working Salary: £45,000-£55,000
Aug 22, 2025
Full time
Are you ready to venture deeper into your career as a Senior Penetration Testing Consultant? Join a well-established Managed Security Service Provider (MSSP) and a leading Fortinet and Microsoft partner, delivering high-impact cybersecurity solutions to clients in the defense, government, and financial services industries. Committed to nurturing talent, the organization offers a certification sponsorship and professional development plan. They are currently seeking for a Senior Penetration Testing Consultant to lead advanced penetration tests and security assessments of systems, networks, and applications. Ready to take the next step in your career? Apply today! Responsibilities: Conduct advanced penetration tests, including complex network, application security, and specialized assessments. Use cutting-edge tools and techniques to identify and exploit vulnerabilities in diverse environments. Apply knowledge and practical experience in cloud and mobile penetration testing. Collaborate with clients to define project scopes, objectives, and expectations, including conducting pre-engagement meetings to understand their environments and threat landscapes. Offer technical leadership by guiding and mentoring junior team members while reviewing and validating their work to ensure quality and accuracy. Develop detailed reports on penetration test results, vulnerabilities, attack paths, and recommended remediations, and present findings to clients with expert guidance on risk mitigation strategies. Stay informed on emerging cybersecurity threats, vulnerabilities, and attack methods while researching and developing new methodologies and tools to enhance penetration testing capabilities. Work with cybersecurity teams to enhance overall security posture while sharing expertise and promoting continuous learning within the team. Establish and nurture strong client relationships, delivering actionable advice based on test findings to enhance their security and build trust. Skills/Must have: 3 years experience in penetration testing, ethical hacking, and security assessments. Industry-recognised certifications (e.g., CSTM, CRT, CTL, OSCP). Proficient in advanced tools and techniques for penetration testing. Strong leadership skills with a passion for mentoring junior team members. Excellent communication and presentation skills. In-depth knowledge of cybersecurity technologies, best practices, and risk assessment methodologies. Proven ability to think critically and strategically to identify vulnerabilities and risks. Benefits: Career development program Certification sponsorship Remote working Salary: £45,000-£55,000
This role offers flexibility to work remotely, with occasional visits to client sites. Alternatively, you can choose a hybrid arrangement and work from our offices in Oxford or Glasgow, if preferred. Why join Dionach by Nomios? Since being acquired by Nomios in late 2024, Dionach by Nomios has continued its dynamic growth as a leading information security company. Specializing in penetration testing and information assurance services, we offer an incredible opportunity to be part of an experienced team, build your skills, and grow professionally. Dionach by Nomios holds impressive certifications, including CREST, CHECK, PCI QSA, and ISO 27001. With our focus on enhancing customers' security and fostering team development,be joining a company that prioritizes both your growth and the safety of our clients. We're in an exciting phase of expansion and are looking for self-motivated individuals ready to thrive in a fun, flexible environment. At Dionach by Nomios, your contributions will have a genuine impact on the business, and you'll find opportunities for both interesting work and career development. Benefits Our employees are the heart of our business. We value our employees and invest in their growth and well-being. Here's what we offer: Hybrid Working : Flexibility to work remotely or use our UK offices around client visits. Professional Growth: Access to training labs, certification sponsorship, and time for skill development. Well-being Focus: Private health insurance, eye care plan, income protection, EAP scheme, and well-being platform. Additional Perks : Employee benefits and discounts platform. Our Commitment to Diversity and Inclusion At Dionach by Nomios, we believe that diversity fuels innovation. We're dedicated to creating an inclusive workplace where everyone feels valued and respected. We welcome applications from all backgrounds, perspectives, and experiences, and we're committed to being an equal opportunity employer. We do not discriminate based on race, religion, gender, age, disability, or any other legally protected status. We encourage candidates from underrepresented groups to apply and are committed to providing a supportive and accessible environment for all our employees. If you require accommodations during the application process, let us know, and we'll work to meet your needs. What You'll Do Lead and mentor a team of Penetration testers, fostering a collaborative and high-performance work environment. Lead and oversee complex infrastructure penetration tests ensuring that they are conducted thoroughly and in accordance with project requirement. Leading onsite customer engagements and serving as the technical authority on CHECK engagements. Review and validate the work of team members to ensure accuracy and thoroughness. Prepare and deliver comprehensive reports detailing findings, risks, and recommended remediation strategies to clients, including assisting with proposal writing and scoping. You will have the opportunity to work on a wide range of services: web and mobile application tests, internal tests, infrastructure tests, but also, social engineering. Ensure all testing activities comply with CHECK standards. What We're Looking For Experience : Significant experience in penetration testing, including network, web application and internal penetration testing as well as experience of leading customer engagements on-site. Communication : Strong verbal and written skills for stakeholder management, collaboration and administration duties Independence : Ability to work independently or as part of a team Certifications : Holding a relevant certification: CREST Certified Tester - Infrastructure (CCT INF), CREST Certified Tester - Application (CCT APP), Cyber Scheme Team Leader (CSTL) infrastructure (CSTL-INF) or Web Application (CSTL-Web App). Eligibility : Right to work in the UK and eligibility for security clearance. Key Attributes Analytical thinker with a proactive, detail-oriented approach. Excellent verbal and written communication skills Ability to work effectively under pressure Commitment to maintaining the highest ethical and professional standards. Prior experience leading a Penetration testing team. Are you an experienced Lead Penetration Tester looking to further improve your skills and take on more responsibilities? If so, this opportunity is perfect for you!
Aug 21, 2025
Full time
This role offers flexibility to work remotely, with occasional visits to client sites. Alternatively, you can choose a hybrid arrangement and work from our offices in Oxford or Glasgow, if preferred. Why join Dionach by Nomios? Since being acquired by Nomios in late 2024, Dionach by Nomios has continued its dynamic growth as a leading information security company. Specializing in penetration testing and information assurance services, we offer an incredible opportunity to be part of an experienced team, build your skills, and grow professionally. Dionach by Nomios holds impressive certifications, including CREST, CHECK, PCI QSA, and ISO 27001. With our focus on enhancing customers' security and fostering team development,be joining a company that prioritizes both your growth and the safety of our clients. We're in an exciting phase of expansion and are looking for self-motivated individuals ready to thrive in a fun, flexible environment. At Dionach by Nomios, your contributions will have a genuine impact on the business, and you'll find opportunities for both interesting work and career development. Benefits Our employees are the heart of our business. We value our employees and invest in their growth and well-being. Here's what we offer: Hybrid Working : Flexibility to work remotely or use our UK offices around client visits. Professional Growth: Access to training labs, certification sponsorship, and time for skill development. Well-being Focus: Private health insurance, eye care plan, income protection, EAP scheme, and well-being platform. Additional Perks : Employee benefits and discounts platform. Our Commitment to Diversity and Inclusion At Dionach by Nomios, we believe that diversity fuels innovation. We're dedicated to creating an inclusive workplace where everyone feels valued and respected. We welcome applications from all backgrounds, perspectives, and experiences, and we're committed to being an equal opportunity employer. We do not discriminate based on race, religion, gender, age, disability, or any other legally protected status. We encourage candidates from underrepresented groups to apply and are committed to providing a supportive and accessible environment for all our employees. If you require accommodations during the application process, let us know, and we'll work to meet your needs. What You'll Do Lead and mentor a team of Penetration testers, fostering a collaborative and high-performance work environment. Lead and oversee complex infrastructure penetration tests ensuring that they are conducted thoroughly and in accordance with project requirement. Leading onsite customer engagements and serving as the technical authority on CHECK engagements. Review and validate the work of team members to ensure accuracy and thoroughness. Prepare and deliver comprehensive reports detailing findings, risks, and recommended remediation strategies to clients, including assisting with proposal writing and scoping. You will have the opportunity to work on a wide range of services: web and mobile application tests, internal tests, infrastructure tests, but also, social engineering. Ensure all testing activities comply with CHECK standards. What We're Looking For Experience : Significant experience in penetration testing, including network, web application and internal penetration testing as well as experience of leading customer engagements on-site. Communication : Strong verbal and written skills for stakeholder management, collaboration and administration duties Independence : Ability to work independently or as part of a team Certifications : Holding a relevant certification: CREST Certified Tester - Infrastructure (CCT INF), CREST Certified Tester - Application (CCT APP), Cyber Scheme Team Leader (CSTL) infrastructure (CSTL-INF) or Web Application (CSTL-Web App). Eligibility : Right to work in the UK and eligibility for security clearance. Key Attributes Analytical thinker with a proactive, detail-oriented approach. Excellent verbal and written communication skills Ability to work effectively under pressure Commitment to maintaining the highest ethical and professional standards. Prior experience leading a Penetration testing team. Are you an experienced Lead Penetration Tester looking to further improve your skills and take on more responsibilities? If so, this opportunity is perfect for you!
At Instil we specialise in providing human-focused security and penetration testing services for web applications, cloud infrastructure and mobile applications. The Role We are looking for a Penetration Tester to join our dynamic team based in Belfast. As a Pen Tester, you will be part of the delivery team, conducting penetration tests and vulnerability assessments across a range of technologies and a wide range of customers including software, fintech, manufacturing, engineering, legal, and public sector. Your insights will be crucial in identifying security weaknesses and helping clients fortify their systems. We offer varied, challenging work in a supportive environment where you will find yourself constantly evolving and learning, whilst studying towards CREST (CPSA/CRT/CCT) or Cyber Scheme (CSTM/CSTL) certifications. If this sounds like you, we'd love to hear from you. Location Requirements This role is based inBelfast and may require some onsite work with clients. Therefore, candidates should be located in Northern Ireland. Competitive Salary & Annual Bonus Hybrid Working Flexible Working Hours Summer Working Hours 35 Days Holiday Life Assurance Cycle to Work Scheme Day to Day Probe & exploit security vulnerabilities in client's Infrastructure/cloud, Web Applications and Mobile Applications using a variety of penetration tests. Write detailed reports outlining vulnerabilities and providing actionable recommendations. Collaborate with clients during kick-off and discovery sessions, providing expert advice. Stay current with the latest security threats, vulnerabilities, and trends. Research offensive security techniques to assess and validate infrastructure and technologies, including cloud-based systems. Automate repetitive tasks by developing scripts to streamline testing processes. Mentor junior penetration testers and contribute to their professional development. Play a key role in enhancing existing tools, methodologies, and reports. Occasionally support pre-sales efforts by acting as a penetration testing subject-matter expert. Communicating Security Vulnerabilities to both technical and non-technical stakeholders. Need to Have At least 1-2 years of experience in penetration testing. Demonstrable skills in the Penetration Testing/Ethical Hacking field. In-depth knowledge of various web technologies, operating systems, particularly Linux, Windows, and Active Directory. Knowledge of Scripting Languages e.g. Python, Shell Scripting etc. Strong experience with web application and network pen testing methodologies. Proficiency in using penetration testing tools such as BurpSuite Pro, Nmap, and Nessus. Familiarity with Kali Linux and the associated penetration testing tool suite. Experience in penetration testing simulations like Hack the Box or Capture the Flag. Excellent communication and technical report writing skills. Eligibility to live and work in the UK (please note we are unable to provide VISA sponsorship). Nice to Have Relevant security certifications (e.g. OSCP, CREST, Cyber Scheme.) UK SC clearance Equality Instil is an equal opportunity employer and values diversity at our company. We are committed to equality of opportunity for all staff. Applications from individuals are encouraged regardless of age, disability, gender reassignment, marriage and civil partnership, pregnancy and maternity, race, religion or belief, sex, and sexual orientation. We also strive to make our recruitment process fair and accessible to all. If you require any adjustments or accommodations at any stage, please let us know. We're happy to have a confidential conversation to ensure the process meets your needs, because we know that every candidate's journey is different. Our work is grounded in craft, discipline and know-how. We sweat the detail without getting lost in the weeds. At all times, we remain focused on the bigger picture and our mission of delivering extraordinary impact for our customers. Lead with empathy Understanding and relatingto other perspectives is essential to our work. From how we problem-solve to how we treat each other, we start from the outside and work in, prioritising people and their needs first. Own it, together Software development is a team sport. Whether it's a team of two or 200, we take collective responsibility for our outputs, facing challenges and celebrating successes as one. After all, our best work is done together. Step out of your capsule Progress means pushing boundaries. It means looking beyond, questioning the status quo and finding comfort outside our comfort zone. Continuous improvement is a collective responsibility - we each play a part. Bring the craic! Work should be enjoyable. A little laughter and positive energy go a long way to keeping us motivated and connected. Happy teams do better work and we take that seriously
Aug 21, 2025
Full time
At Instil we specialise in providing human-focused security and penetration testing services for web applications, cloud infrastructure and mobile applications. The Role We are looking for a Penetration Tester to join our dynamic team based in Belfast. As a Pen Tester, you will be part of the delivery team, conducting penetration tests and vulnerability assessments across a range of technologies and a wide range of customers including software, fintech, manufacturing, engineering, legal, and public sector. Your insights will be crucial in identifying security weaknesses and helping clients fortify their systems. We offer varied, challenging work in a supportive environment where you will find yourself constantly evolving and learning, whilst studying towards CREST (CPSA/CRT/CCT) or Cyber Scheme (CSTM/CSTL) certifications. If this sounds like you, we'd love to hear from you. Location Requirements This role is based inBelfast and may require some onsite work with clients. Therefore, candidates should be located in Northern Ireland. Competitive Salary & Annual Bonus Hybrid Working Flexible Working Hours Summer Working Hours 35 Days Holiday Life Assurance Cycle to Work Scheme Day to Day Probe & exploit security vulnerabilities in client's Infrastructure/cloud, Web Applications and Mobile Applications using a variety of penetration tests. Write detailed reports outlining vulnerabilities and providing actionable recommendations. Collaborate with clients during kick-off and discovery sessions, providing expert advice. Stay current with the latest security threats, vulnerabilities, and trends. Research offensive security techniques to assess and validate infrastructure and technologies, including cloud-based systems. Automate repetitive tasks by developing scripts to streamline testing processes. Mentor junior penetration testers and contribute to their professional development. Play a key role in enhancing existing tools, methodologies, and reports. Occasionally support pre-sales efforts by acting as a penetration testing subject-matter expert. Communicating Security Vulnerabilities to both technical and non-technical stakeholders. Need to Have At least 1-2 years of experience in penetration testing. Demonstrable skills in the Penetration Testing/Ethical Hacking field. In-depth knowledge of various web technologies, operating systems, particularly Linux, Windows, and Active Directory. Knowledge of Scripting Languages e.g. Python, Shell Scripting etc. Strong experience with web application and network pen testing methodologies. Proficiency in using penetration testing tools such as BurpSuite Pro, Nmap, and Nessus. Familiarity with Kali Linux and the associated penetration testing tool suite. Experience in penetration testing simulations like Hack the Box or Capture the Flag. Excellent communication and technical report writing skills. Eligibility to live and work in the UK (please note we are unable to provide VISA sponsorship). Nice to Have Relevant security certifications (e.g. OSCP, CREST, Cyber Scheme.) UK SC clearance Equality Instil is an equal opportunity employer and values diversity at our company. We are committed to equality of opportunity for all staff. Applications from individuals are encouraged regardless of age, disability, gender reassignment, marriage and civil partnership, pregnancy and maternity, race, religion or belief, sex, and sexual orientation. We also strive to make our recruitment process fair and accessible to all. If you require any adjustments or accommodations at any stage, please let us know. We're happy to have a confidential conversation to ensure the process meets your needs, because we know that every candidate's journey is different. Our work is grounded in craft, discipline and know-how. We sweat the detail without getting lost in the weeds. At all times, we remain focused on the bigger picture and our mission of delivering extraordinary impact for our customers. Lead with empathy Understanding and relatingto other perspectives is essential to our work. From how we problem-solve to how we treat each other, we start from the outside and work in, prioritising people and their needs first. Own it, together Software development is a team sport. Whether it's a team of two or 200, we take collective responsibility for our outputs, facing challenges and celebrating successes as one. After all, our best work is done together. Step out of your capsule Progress means pushing boundaries. It means looking beyond, questioning the status quo and finding comfort outside our comfort zone. Continuous improvement is a collective responsibility - we each play a part. Bring the craic! Work should be enjoyable. A little laughter and positive energy go a long way to keeping us motivated and connected. Happy teams do better work and we take that seriously
Are you looking for an exciting new opportunity? Join a specialist consultancy founded in 2008, originally focused on research, software development, and consultancy within the UK defense sector. Since its inception, the company has grown to employ elite technical experts who have contributed to some of the world's largest technology and digital security projects. The NCSC-approved CHECK company specializes in penetration testing and security assessment services under the government-accredited CHECK scheme. They are currently seeking for a skilled Penetration Tester to join the growing team. This role requires an office presence 60% of the time, either in the head office or customer site. Are you ready to take the next step in your career? Apply today! Responsibilities: Utilize a combination of industry-standard and in-house developed tools for security testing. Conduct manual reviews to identify issues within customer infrastructure and web applications. Perform various types of security testing, including network penetration, web application, mobile security assessments, and social engineering. Participate in red team engagements, employing creative strategies to outsmart defenders. Explore various approaches to gain unauthorized access to customer networks during red team exercises. Perform security assessments in accordance with the CHECK scheme. Skills/Must Have: Demonstrates a motivated, passionate, and resilient mindset. Exceptional analytical and problem-solving capabilities. Possesses a solid understanding and fascination with fundamental concepts in operating systems and networking. Displays a keen interest in security principles and protocols. Demonstrates proven experience in penetration testing and/or security surveillance. Exhibits eagerness to absorb new knowledge and technologies. Programming Exposure A relevant Cyber Security certification is advantageous, e.g. (OSCP, CRT, CTM, CTL) Showcases stellar communication skills. Benefits: Paid Certifications Health Insurance Pension Paid Certifications Salary: £35,000 - £85,000
Aug 21, 2025
Full time
Are you looking for an exciting new opportunity? Join a specialist consultancy founded in 2008, originally focused on research, software development, and consultancy within the UK defense sector. Since its inception, the company has grown to employ elite technical experts who have contributed to some of the world's largest technology and digital security projects. The NCSC-approved CHECK company specializes in penetration testing and security assessment services under the government-accredited CHECK scheme. They are currently seeking for a skilled Penetration Tester to join the growing team. This role requires an office presence 60% of the time, either in the head office or customer site. Are you ready to take the next step in your career? Apply today! Responsibilities: Utilize a combination of industry-standard and in-house developed tools for security testing. Conduct manual reviews to identify issues within customer infrastructure and web applications. Perform various types of security testing, including network penetration, web application, mobile security assessments, and social engineering. Participate in red team engagements, employing creative strategies to outsmart defenders. Explore various approaches to gain unauthorized access to customer networks during red team exercises. Perform security assessments in accordance with the CHECK scheme. Skills/Must Have: Demonstrates a motivated, passionate, and resilient mindset. Exceptional analytical and problem-solving capabilities. Possesses a solid understanding and fascination with fundamental concepts in operating systems and networking. Displays a keen interest in security principles and protocols. Demonstrates proven experience in penetration testing and/or security surveillance. Exhibits eagerness to absorb new knowledge and technologies. Programming Exposure A relevant Cyber Security certification is advantageous, e.g. (OSCP, CRT, CTM, CTL) Showcases stellar communication skills. Benefits: Paid Certifications Health Insurance Pension Paid Certifications Salary: £35,000 - £85,000
Are you ready to take the lead in offensive security? Join a multi award winning cybersecurity provider recognised for delivering world class managed security services, CREST accredited penetration testing, and cutting edge cyber defence strategies. With a proven track record of helping organisations strengthen their security posture and stay ahead of evolving threats, the team has become a trusted partner for enterprises across highly regulated industries, including finance, government, and critical infrastructure. The team is seeking a Lead Penetration Tester to own and elevate its offensive security program. In this fully remote, outside IR35 contract role, the position involves defining and executing end to end infrastructure and web app testing strategies, mentoring a team of testers, collaborating with architects and engineers on remediation, and continuously refining methodologies to counter emerging threats. Looking for a role where leadership meets technical depth? Apply now! Responsibilities: Define & Lead Testing Strategy - Architect, plan and oversee end-to-end penetration tests for infrastructure and web applications, ensuring coverage of critical assets and compliance requirements Advanced Assessment & Analysis - Personally conduct deep-dive tests on high-risk systems, interpret results, and translate findings into clear, actionable remediation roadmaps Continuous Improvement - Keep our offensive security playbook current -evaluate new tools, techniques and threat intelligence, and introduce enhancements to testing frameworks Stakeholder Collaboration - Engage senior engineers, architects and risk teams to align on security priorities, drive remediation projects, and validate fixes. Requirements: Extensive Pen-Test Experience - 5+ years leading infrastructure and web-app penetration tests, with proven track record on large-scale environments. Security Strategy Acumen - Deep understanding of security architecture, network protocols, cloud and on-prem systems, and the ability to translate risk into technical controls. Tooling & Techniques Mastery - Expert use of industry-standard tools (eg Burp, Metasploit, Cobalt Strike) as well as custom Scripting for vulnerability discovery. Location: Fully Remote Duration: 3 Months Salary: Up to £450 Per Day (Outside IR35)
Aug 21, 2025
Full time
Are you ready to take the lead in offensive security? Join a multi award winning cybersecurity provider recognised for delivering world class managed security services, CREST accredited penetration testing, and cutting edge cyber defence strategies. With a proven track record of helping organisations strengthen their security posture and stay ahead of evolving threats, the team has become a trusted partner for enterprises across highly regulated industries, including finance, government, and critical infrastructure. The team is seeking a Lead Penetration Tester to own and elevate its offensive security program. In this fully remote, outside IR35 contract role, the position involves defining and executing end to end infrastructure and web app testing strategies, mentoring a team of testers, collaborating with architects and engineers on remediation, and continuously refining methodologies to counter emerging threats. Looking for a role where leadership meets technical depth? Apply now! Responsibilities: Define & Lead Testing Strategy - Architect, plan and oversee end-to-end penetration tests for infrastructure and web applications, ensuring coverage of critical assets and compliance requirements Advanced Assessment & Analysis - Personally conduct deep-dive tests on high-risk systems, interpret results, and translate findings into clear, actionable remediation roadmaps Continuous Improvement - Keep our offensive security playbook current -evaluate new tools, techniques and threat intelligence, and introduce enhancements to testing frameworks Stakeholder Collaboration - Engage senior engineers, architects and risk teams to align on security priorities, drive remediation projects, and validate fixes. Requirements: Extensive Pen-Test Experience - 5+ years leading infrastructure and web-app penetration tests, with proven track record on large-scale environments. Security Strategy Acumen - Deep understanding of security architecture, network protocols, cloud and on-prem systems, and the ability to translate risk into technical controls. Tooling & Techniques Mastery - Expert use of industry-standard tools (eg Burp, Metasploit, Cobalt Strike) as well as custom Scripting for vulnerability discovery. Location: Fully Remote Duration: 3 Months Salary: Up to £450 Per Day (Outside IR35)
At Instil we specialise in providing human-focused security and penetration testing services for web applications, cloud infrastructure and mobile applications. The Role We are looking for a Mid / Senior Penetration Tester to join our dynamic team based in Belfast. As a Pen Tester, you will be part of the delivery team, conducting penetration tests and vulnerability assessments across a range of technologies and a wide range of customers including software, fintech, manufacturing, engineering, legal, and public sector. Your insights will be crucial in identifying security weaknesses and helping clients fortify their systems. We offer varied, challenging work in a supportive environment where you will find yourself constantly evolving and learning, whilst studying towards CREST (CPSA/CRT/CCT) or Cyber Scheme (CSTM/CSTL) certifications. If this sounds like you, we'd love to hear from you. Location Requirements This role is based inBelfast and may require some onsite work with clients. Therefore, candidates should be located in Northern Ireland. Benefits Competitive Salary & Annual Bonus Hybrid Working Flexible Working Hours Summer Working Hours 35 Days Holiday Private Pension (8% Employer, 5% Employee) Private Healthcare Life Assurance Cycle to Work Scheme Day to Day Probe & exploit security vulnerabilities in client's Infrastructure/cloud, Web Applications and Mobile Applications using a variety of penetration tests. Write detailed reports outlining vulnerabilities and providing actionable recommendations. Collaborate with clients during kick-off and discovery sessions, providing expert advice. Stay current with the latest security threats, vulnerabilities, and trends. Research offensive security techniques to assess and validate infrastructure and technologies, including cloud-based systems continuously incorporating new techniques into the team's methodology. Automate repetitive tasks by developing scripts to streamline testing processes. Mentor junior penetration testers and contribute to their professional development. Play a key role in enhancing existing tools, methodologies, and reports. Support pre-sales efforts by acting as a penetration testing subject-matter expert. Communicating Security Vulnerabilities to both technical and non-technical stakeholders. Contribute to internal collaborative development or knowledge sharing initiative. Need to Have At least 2+ years of experience in penetration testing. Demonstrable skills in the Penetration Testing/Ethical Hacking field. In-depth knowledge of various web technologies, operating systems, particularly Linux, Windows, and Active Directory. Knowledge of Scripting Languages e.g. Python, Shell Scripting etc. Strong experience with web application and network pen testing methodologies. Proficiency in using penetration testing tools such as BurpSuite Pro, Nmap, and Nessus. Familiarity with Kali Linux and the associated penetration testing tool suite. Experience in penetration testing simulations like Hack the Box or Capture the Flag. Excellent communication and technical report writing skills. Eligibility to live and work in the UK (please note we are unable to provide VISA sponsorship). Nice to Have Relevant security certifications (e.g. OSCP, CREST, Cyber Scheme.) UK SC clearance Equality Instil is an equal opportunity employer and values diversity at our company. We are committed to equality of opportunity for all staff. Applications from individuals are encouraged regardless of age, disability, gender reassignment, marriage and civil partnership, pregnancy and maternity, race, religion or belief, sex, and sexual orientation. We also strive to make our recruitment process fair and accessible to all. If you require any adjustments or accommodations at any stage, please let us know. We're happy to have a confidential conversation to ensure the process meets your needs, because we know that every candidate's journey is different.
Aug 21, 2025
Full time
At Instil we specialise in providing human-focused security and penetration testing services for web applications, cloud infrastructure and mobile applications. The Role We are looking for a Mid / Senior Penetration Tester to join our dynamic team based in Belfast. As a Pen Tester, you will be part of the delivery team, conducting penetration tests and vulnerability assessments across a range of technologies and a wide range of customers including software, fintech, manufacturing, engineering, legal, and public sector. Your insights will be crucial in identifying security weaknesses and helping clients fortify their systems. We offer varied, challenging work in a supportive environment where you will find yourself constantly evolving and learning, whilst studying towards CREST (CPSA/CRT/CCT) or Cyber Scheme (CSTM/CSTL) certifications. If this sounds like you, we'd love to hear from you. Location Requirements This role is based inBelfast and may require some onsite work with clients. Therefore, candidates should be located in Northern Ireland. Benefits Competitive Salary & Annual Bonus Hybrid Working Flexible Working Hours Summer Working Hours 35 Days Holiday Private Pension (8% Employer, 5% Employee) Private Healthcare Life Assurance Cycle to Work Scheme Day to Day Probe & exploit security vulnerabilities in client's Infrastructure/cloud, Web Applications and Mobile Applications using a variety of penetration tests. Write detailed reports outlining vulnerabilities and providing actionable recommendations. Collaborate with clients during kick-off and discovery sessions, providing expert advice. Stay current with the latest security threats, vulnerabilities, and trends. Research offensive security techniques to assess and validate infrastructure and technologies, including cloud-based systems continuously incorporating new techniques into the team's methodology. Automate repetitive tasks by developing scripts to streamline testing processes. Mentor junior penetration testers and contribute to their professional development. Play a key role in enhancing existing tools, methodologies, and reports. Support pre-sales efforts by acting as a penetration testing subject-matter expert. Communicating Security Vulnerabilities to both technical and non-technical stakeholders. Contribute to internal collaborative development or knowledge sharing initiative. Need to Have At least 2+ years of experience in penetration testing. Demonstrable skills in the Penetration Testing/Ethical Hacking field. In-depth knowledge of various web technologies, operating systems, particularly Linux, Windows, and Active Directory. Knowledge of Scripting Languages e.g. Python, Shell Scripting etc. Strong experience with web application and network pen testing methodologies. Proficiency in using penetration testing tools such as BurpSuite Pro, Nmap, and Nessus. Familiarity with Kali Linux and the associated penetration testing tool suite. Experience in penetration testing simulations like Hack the Box or Capture the Flag. Excellent communication and technical report writing skills. Eligibility to live and work in the UK (please note we are unable to provide VISA sponsorship). Nice to Have Relevant security certifications (e.g. OSCP, CREST, Cyber Scheme.) UK SC clearance Equality Instil is an equal opportunity employer and values diversity at our company. We are committed to equality of opportunity for all staff. Applications from individuals are encouraged regardless of age, disability, gender reassignment, marriage and civil partnership, pregnancy and maternity, race, religion or belief, sex, and sexual orientation. We also strive to make our recruitment process fair and accessible to all. If you require any adjustments or accommodations at any stage, please let us know. We're happy to have a confidential conversation to ensure the process meets your needs, because we know that every candidate's journey is different.
Closed Door Security is a company founded in Scotland specialising in cyber security & IT consulting with a global presence across multiple continents. With a team of experienced professionals, the company offers a comprehensive range of services to help businesses and organisations safeguard their digital assets, protect their sensitive information, and maintain regulatory compliance. The Role Ideally, the candidate will have 4-5 years previous experience with penetration testing, good fundamental knowledge of networking and web applications, good time management, and an understanding of how to be business effective in providing solutions to clients. The candidate having CHECK Team Member (CTM), or a CHECK Team Leader (CTL) will be a distinct positive but CHECK work is not required. Our culture aim is to allow you to work independently while still providing the structure and support you need to get the job done and progress. We do not like to micro-manage and you will be expected to hit the ground running. Important: Salary: £40k - 55K UK Applications ONLY We take the safety and security of our employees and clients very seriously, and therefore require all potential candidates to successfully pass a comprehensive background check. Candidates must be able to provide all required information and consent to the background check process as a condition of employment. Requirements CHECK Team Member status, or relevant qualifications & Experience Ability to manage your own time Excellent report writing skills Experience with all operating systems Experience with security tools (E.G Burp, Nessus) Willingness to travel for on-site consulting and audits Knowledge of open security audit standards and projects, including OWASP and ATT(at)CK Passion for IT and IT security Enthusiasm for new technical challenges Experience with scripting languages Experience with vulnerabilities in web applications and API interfaces Certs such as OSCP, CSTM, CSTL, CREST-CRT, etc. Duties Independent conception, implementation and documentation/reporting of penetration tests. Consulting with clients and working as a team on a range as engagements Support of other employees in penetration tests What we offer Pension Employee Social Events Personal Development Budget Security clearance UK Security Clearance/ Developed Vetting is advantageous
Aug 20, 2025
Full time
Closed Door Security is a company founded in Scotland specialising in cyber security & IT consulting with a global presence across multiple continents. With a team of experienced professionals, the company offers a comprehensive range of services to help businesses and organisations safeguard their digital assets, protect their sensitive information, and maintain regulatory compliance. The Role Ideally, the candidate will have 4-5 years previous experience with penetration testing, good fundamental knowledge of networking and web applications, good time management, and an understanding of how to be business effective in providing solutions to clients. The candidate having CHECK Team Member (CTM), or a CHECK Team Leader (CTL) will be a distinct positive but CHECK work is not required. Our culture aim is to allow you to work independently while still providing the structure and support you need to get the job done and progress. We do not like to micro-manage and you will be expected to hit the ground running. Important: Salary: £40k - 55K UK Applications ONLY We take the safety and security of our employees and clients very seriously, and therefore require all potential candidates to successfully pass a comprehensive background check. Candidates must be able to provide all required information and consent to the background check process as a condition of employment. Requirements CHECK Team Member status, or relevant qualifications & Experience Ability to manage your own time Excellent report writing skills Experience with all operating systems Experience with security tools (E.G Burp, Nessus) Willingness to travel for on-site consulting and audits Knowledge of open security audit standards and projects, including OWASP and ATT(at)CK Passion for IT and IT security Enthusiasm for new technical challenges Experience with scripting languages Experience with vulnerabilities in web applications and API interfaces Certs such as OSCP, CSTM, CSTL, CREST-CRT, etc. Duties Independent conception, implementation and documentation/reporting of penetration tests. Consulting with clients and working as a team on a range as engagements Support of other employees in penetration tests What we offer Pension Employee Social Events Personal Development Budget Security clearance UK Security Clearance/ Developed Vetting is advantageous
Are you looking for an exciting new opportunity? Join a London based, product-agnostic consultancy specialising in information security governance, risk, and compliance management for clients across Europe. With a deep-rooted passion for cyber risk, the team excels at developing measurable controls that align with an organisation's risk appetite, capacity, and tolerance for breaches. Known for crafting innovative and cost-effective Information Security Management Systems (ISMS), the consultancy enables quantifiable compliance with key information security legislation, regulations, and industry standards, including PCI DSS, the UK Data Protection Act 2018 (DPA 2018), GDPR, and ISO/IEC 27001. If you would like to learn more about this opportunity, feel free to reach out and apply today! Responsibilities: Conduct web, mobile, API, infrastructure, cloud, and wireless penetration testing. Create detailed technical reports and deliver test findings directly to clients. Provide remediation advice and post-assessment consultancy. Contribute to internal testing methodologies and Red Team/social engineering activities. Mentor junior team members and support collaborative delivery of projects. Occasionally support the creation of marketing materials such as research papers and articles. Skills / Must have: Strong knowledge of OWASP methodologies and offensive testing across black/grey/white-box approaches. Proficiency in tools like Burp Suite, Kali, Nmap, Nessus, Qualys, Metasploit. Familiarity with cloud platform security testing (AWS, Azure, GCP). Understanding of mobile security (Android & iOS), networking protocols, and the OSI model. Excellent verbal and written communication skills, especially for client-facing engagements. Highly organised, analytical, and able to manage multiple projects independently. Ability to explain technical risks to non-technical stakeholders and C-level executives. D esirable ("nice to have") Skills: Experience with programming, databases, and IoT security. Exposure to CI/CD security, Docker/container security, and AI/LLM testing. Hands-on experience with Red Teaming tools (e.g., Cobalt Strike) and social engineering. Familiarity with bug bounty platforms and vulnerability disclosure best practices. Benefits: Competitive salary with regular performance reviews Annual training and personal development plan Access to conferences and professional events Supportive and knowledgeable team culture Hybrid work flexibility after probation Salary: Competitive (dependent on experience)
Aug 20, 2025
Full time
Are you looking for an exciting new opportunity? Join a London based, product-agnostic consultancy specialising in information security governance, risk, and compliance management for clients across Europe. With a deep-rooted passion for cyber risk, the team excels at developing measurable controls that align with an organisation's risk appetite, capacity, and tolerance for breaches. Known for crafting innovative and cost-effective Information Security Management Systems (ISMS), the consultancy enables quantifiable compliance with key information security legislation, regulations, and industry standards, including PCI DSS, the UK Data Protection Act 2018 (DPA 2018), GDPR, and ISO/IEC 27001. If you would like to learn more about this opportunity, feel free to reach out and apply today! Responsibilities: Conduct web, mobile, API, infrastructure, cloud, and wireless penetration testing. Create detailed technical reports and deliver test findings directly to clients. Provide remediation advice and post-assessment consultancy. Contribute to internal testing methodologies and Red Team/social engineering activities. Mentor junior team members and support collaborative delivery of projects. Occasionally support the creation of marketing materials such as research papers and articles. Skills / Must have: Strong knowledge of OWASP methodologies and offensive testing across black/grey/white-box approaches. Proficiency in tools like Burp Suite, Kali, Nmap, Nessus, Qualys, Metasploit. Familiarity with cloud platform security testing (AWS, Azure, GCP). Understanding of mobile security (Android & iOS), networking protocols, and the OSI model. Excellent verbal and written communication skills, especially for client-facing engagements. Highly organised, analytical, and able to manage multiple projects independently. Ability to explain technical risks to non-technical stakeholders and C-level executives. D esirable ("nice to have") Skills: Experience with programming, databases, and IoT security. Exposure to CI/CD security, Docker/container security, and AI/LLM testing. Hands-on experience with Red Teaming tools (e.g., Cobalt Strike) and social engineering. Familiarity with bug bounty platforms and vulnerability disclosure best practices. Benefits: Competitive salary with regular performance reviews Annual training and personal development plan Access to conferences and professional events Supportive and knowledgeable team culture Hybrid work flexibility after probation Salary: Competitive (dependent on experience)
This role offers flexibility to work remotely, with occasional visits to client sites. Alternatively, you can choose a hybrid arrangement and work from our offices in Oxford or Glasgow, if preferred. Why join Dionach by Nomios? Since being acquired by Nomios in late 2024, Dionach by Nomios has continued its dynamic growth as a leading information security company. Specializing in penetration testing and information assurance services, we offer an incredible opportunity to be part of an experienced team, build your skills, and grow professionally. Dionach by Nomios holds impressive certifications, including CREST, CHECK, PCI QSA, and ISO 27001. With our focus on enhancing customers' security and fostering team development,be joining a company that prioritizes both your growth and the safety of our clients. We're in an exciting phase of expansion and are looking for self-motivated individuals ready to thrive in a fun, flexible environment. At Dionach by Nomios, your contributions will have a genuine impact on the business, and you'll find opportunities for both interesting work and career development. Benefits Our employees are the heart of our business. We value our employees and invest in their growth and well-being. Here's what we offer: Hybrid Working : Flexibility to work remotely or use our UK offices around client visits. Professional Growth: Access to training labs, certification sponsorship, and time for skill development. Well-being Focus: Private health insurance, eye care plan, income protection, EAP scheme, and well-being platform. Additional Perks : Employee benefits and discounts platform. Our Commitment to Diversity and Inclusion At Dionach by Nomios, we believe that diversity fuels innovation. We're dedicated to creating an inclusive workplace where everyone feels valued and respected. We welcome applications from all backgrounds, perspectives, and experiences, and we're committed to being an equal opportunity employer. We do not discriminate based on race, religion, gender, age, disability, or any other legally protected status. We encourage candidates from underrepresented groups to apply and are committed to providing a supportive and accessible environment for all our employees. If you require accommodations during the application process, let us know, and we'll work to meet your needs. What You'll Do Lead penetration testing teams to conduct penetration tests across various environments, including web applications, APIs, Cloud, and network infrastructure. Lead on-site customer engagements. Lead on developing and providing training courses. Oversee and issue detailed reports outlining findings, risks, and recommendations for remediation. Stay updated with the latest security trends, tools, and techniques. Participate in research and development projects. Focus on your development by attaining industry recognised certifications. Be available for occasional on-call duties and on-site client engagements, as needed. What We're Looking For Certifications : Relevant certifications such as CREST CRT, CREST CCT, OSCP, OSCE, or equivalent level. Experience : At least 5 years leading network, web, and internal penetrations tests as well as experience in leading customer engagements onsite. Leadership : Experience of supervising and mentoring penetration test teams. Training Experience : Ownership and leadership on developing and providing training courses. Tools : Proficiency with tools like Burpsuite Pro, Nessus, and other industry standards. Communication : Strong verbal and written skills for stakeholder management, collaboration and report writing. Independence : Ability to work solo or as part of a team on penetration tests. Eligibility : Right to work in the UK and eligibility for security clearance. Key Attributes Analytical thinker with a proactive, detail-oriented approach. Excellent verbal and written communication skills, capable of engaging with technical and non-technical stakeholders. Ability to work effectively under pressure and adapt to rapidly changing threat landscapes. Commitment to maintaining the highest ethical and professional standards. Are you an experienced penetration tester who has experience of leading a team and is looking to continue your technical progression whilst gaining more responsibilities? If so, this opportunity is perfect for you!
Aug 19, 2025
Full time
This role offers flexibility to work remotely, with occasional visits to client sites. Alternatively, you can choose a hybrid arrangement and work from our offices in Oxford or Glasgow, if preferred. Why join Dionach by Nomios? Since being acquired by Nomios in late 2024, Dionach by Nomios has continued its dynamic growth as a leading information security company. Specializing in penetration testing and information assurance services, we offer an incredible opportunity to be part of an experienced team, build your skills, and grow professionally. Dionach by Nomios holds impressive certifications, including CREST, CHECK, PCI QSA, and ISO 27001. With our focus on enhancing customers' security and fostering team development,be joining a company that prioritizes both your growth and the safety of our clients. We're in an exciting phase of expansion and are looking for self-motivated individuals ready to thrive in a fun, flexible environment. At Dionach by Nomios, your contributions will have a genuine impact on the business, and you'll find opportunities for both interesting work and career development. Benefits Our employees are the heart of our business. We value our employees and invest in their growth and well-being. Here's what we offer: Hybrid Working : Flexibility to work remotely or use our UK offices around client visits. Professional Growth: Access to training labs, certification sponsorship, and time for skill development. Well-being Focus: Private health insurance, eye care plan, income protection, EAP scheme, and well-being platform. Additional Perks : Employee benefits and discounts platform. Our Commitment to Diversity and Inclusion At Dionach by Nomios, we believe that diversity fuels innovation. We're dedicated to creating an inclusive workplace where everyone feels valued and respected. We welcome applications from all backgrounds, perspectives, and experiences, and we're committed to being an equal opportunity employer. We do not discriminate based on race, religion, gender, age, disability, or any other legally protected status. We encourage candidates from underrepresented groups to apply and are committed to providing a supportive and accessible environment for all our employees. If you require accommodations during the application process, let us know, and we'll work to meet your needs. What You'll Do Lead penetration testing teams to conduct penetration tests across various environments, including web applications, APIs, Cloud, and network infrastructure. Lead on-site customer engagements. Lead on developing and providing training courses. Oversee and issue detailed reports outlining findings, risks, and recommendations for remediation. Stay updated with the latest security trends, tools, and techniques. Participate in research and development projects. Focus on your development by attaining industry recognised certifications. Be available for occasional on-call duties and on-site client engagements, as needed. What We're Looking For Certifications : Relevant certifications such as CREST CRT, CREST CCT, OSCP, OSCE, or equivalent level. Experience : At least 5 years leading network, web, and internal penetrations tests as well as experience in leading customer engagements onsite. Leadership : Experience of supervising and mentoring penetration test teams. Training Experience : Ownership and leadership on developing and providing training courses. Tools : Proficiency with tools like Burpsuite Pro, Nessus, and other industry standards. Communication : Strong verbal and written skills for stakeholder management, collaboration and report writing. Independence : Ability to work solo or as part of a team on penetration tests. Eligibility : Right to work in the UK and eligibility for security clearance. Key Attributes Analytical thinker with a proactive, detail-oriented approach. Excellent verbal and written communication skills, capable of engaging with technical and non-technical stakeholders. Ability to work effectively under pressure and adapt to rapidly changing threat landscapes. Commitment to maintaining the highest ethical and professional standards. Are you an experienced penetration tester who has experience of leading a team and is looking to continue your technical progression whilst gaining more responsibilities? If so, this opportunity is perfect for you!
Synergy Solutions International Limited is a London based Consultancy firm providing IT expertise and services as part of Software as a Service (SaaS) working model. We aim to provide affordable and efficient software expertise to individuals, start-ups, small businesses and bigger firms. As part of serving clients with dependable and up to date technical expertise in the ever changing and dynamic software world, Synergy Solutions International is now growing their team. Synergy Solutions Limited is now looking for a Penetration tester to join our growing team.We are hiring talented and motivated security consultants to join an exciting and diverse team, delivering a range of penetration testing.This is a senior position and requires prior penetration testing and consultancy experience. Penetration tester Apply for this position Skills Performing penetration tests on a variety of systems, to a high standard, against set deadlines, particularly in the Infrastructure and Applications space Experience with Web, Mobile, API & Network Pentesting Education and awareness of current vulnerabilities, tools, and exploitationtechniques Designing proof of concepts, demonstrating vulnerabilities to the wider business Utilising automation and vulnerability scanning where available Producing reports in a timely manner, to agreed standards Ensuring that penetration tests performed by the whole team are effective and scoped correctly Line managing security consultants, mentoring their development and suggesting training requirements Acting as a go-to person for technical and professional escalations Cultivate strong working relationships, being seen as an expert in cyber security As an ideal candidate, you will have an industry certification such as OSCP. You will have expert knowledge of Information Security Penetration Testing. You will also have a proven track record of delivery in a similar role. Job Type: Full-time Salary: £35,000.00 per year Schedule: Monday to Friday Ability to commute/relocate:London, Greater London: reliably commute or plan to relocate before starting work (preferred) Education:Bachelor's (required) Experience: Information Security: 3 years (required)Penetration testing: 3 years (required) Discuss your project with our team today Copyright 2021, All rights reserved Synergy Solutions International Limited
Aug 18, 2025
Full time
Synergy Solutions International Limited is a London based Consultancy firm providing IT expertise and services as part of Software as a Service (SaaS) working model. We aim to provide affordable and efficient software expertise to individuals, start-ups, small businesses and bigger firms. As part of serving clients with dependable and up to date technical expertise in the ever changing and dynamic software world, Synergy Solutions International is now growing their team. Synergy Solutions Limited is now looking for a Penetration tester to join our growing team.We are hiring talented and motivated security consultants to join an exciting and diverse team, delivering a range of penetration testing.This is a senior position and requires prior penetration testing and consultancy experience. Penetration tester Apply for this position Skills Performing penetration tests on a variety of systems, to a high standard, against set deadlines, particularly in the Infrastructure and Applications space Experience with Web, Mobile, API & Network Pentesting Education and awareness of current vulnerabilities, tools, and exploitationtechniques Designing proof of concepts, demonstrating vulnerabilities to the wider business Utilising automation and vulnerability scanning where available Producing reports in a timely manner, to agreed standards Ensuring that penetration tests performed by the whole team are effective and scoped correctly Line managing security consultants, mentoring their development and suggesting training requirements Acting as a go-to person for technical and professional escalations Cultivate strong working relationships, being seen as an expert in cyber security As an ideal candidate, you will have an industry certification such as OSCP. You will have expert knowledge of Information Security Penetration Testing. You will also have a proven track record of delivery in a similar role. Job Type: Full-time Salary: £35,000.00 per year Schedule: Monday to Friday Ability to commute/relocate:London, Greater London: reliably commute or plan to relocate before starting work (preferred) Education:Bachelor's (required) Experience: Information Security: 3 years (required)Penetration testing: 3 years (required) Discuss your project with our team today Copyright 2021, All rights reserved Synergy Solutions International Limited
Computacenter AG & Co. oHG
Milton Keynes, Buckinghamshire
Select how often (in days) to receive an alert: Location: UK - Manchester, UK - Cardiff, UK - Edinburgh, UK - London, UK - Milton Keynes, UK - Mobile England, UK - Nottingham, UK - Reading Job-ID: 214652 Contract type: Standard Business Unit: Cyber Security Life on the team Computacenter is growing our penetration testing capability and we are looking for an experienced penetration tester to support the delivery of vulnerability assessment and penetration testing services to Computacenter and our customers delivered services. As a highly skilled and motivated Penetration Tester, you will join our dynamic Cybersecurity team. In this role, you will be responsible for identifying vulnerabilities in systems, applications, and networks through a variety of penetration testing methodologies. Your expertise will play a critical role in strengthening our security posture and safeguarding our valuable assets from cyber threats. We are keen to develop our own people and will look at individuals, you will be involved in so many business projects whilst working with passionate Cyber Security Professionals. If you are looking for a team that offers development and flexibility look no further and apply today What you'll do A highly skilled and motivated Penetration Tester to join our dynamic cybersecurity team. In this role, you will be responsible for identifying vulnerabilities in our systems, applications, and networks through various penetration testing methodologies. You will play a critical role in strengthening our security posture and protecting our valuable assets from cyber threats. You will: Conduct comprehensive penetration tests : Execute internal and external network penetration tests, web application penetration tests, mobile application penetration tests, API penetration tests, cloud security assessments, and social engineering simulations. Vulnerability identification and analysis : Research, identify, and exploit security vulnerabilities in a variety of systems and applications. Red/Purple/Blue Teaming: participate in exercises with the goal of increasing cyber resilience for both offensive and defensive. Reporting and documentation: Prepare detailed and professional penetration test reports, including executive summaries, technical findings, risk ratings, and actionable recommendations for remediation. Collaboration and communication : Work closely with development, operations, and security teams to communicate findings, explain risks, and provide guidance on remediation strategies. Tooling and methodology enhancement: Continuously research and evaluate new penetration testing tools, techniques, and methodologies to improve testing efficiency and effectiveness. Security awareness: Contribute to the development and delivery of security awareness training for internal staff. Stay current : Keep abreast of the latest security threats, vulnerabilities, exploits, and industry best practices. Threat modelling: Participate in threat modelling exercises to identify potential attack vectors and design flaws. Ad-hoc security testing : Perform ad-hoc security assessments and provide expert advice on security-related matters as needed. What you'll need OSCP, PNPT or equivalent certification At least three years' experience working full-time as a penetration tester on the following areas as a minimum: Infrastructure Active Directory networks Web Application penetration testing Cloud security (Entra ID/Azure) IoT mobile physical security / social engineering Ability to develop custom tools, or adapt existing tooling for the task at hand Demonstrable experience contributing to open-source tools Bachelor's degree in Cybersecurity, Information Technology, or a related field. About us With over 20,000 employees across the globe, we work at the heart of digitisation, advising organisations on IT strategy, implementing the most appropriate technology, and helping our customers to source, transform and manage their technology infrastructure in over 70 countries. We deliver digital technology to some of the world's greatest organisations, driving digital transformation, enabling people and their business.
Aug 15, 2025
Full time
Select how often (in days) to receive an alert: Location: UK - Manchester, UK - Cardiff, UK - Edinburgh, UK - London, UK - Milton Keynes, UK - Mobile England, UK - Nottingham, UK - Reading Job-ID: 214652 Contract type: Standard Business Unit: Cyber Security Life on the team Computacenter is growing our penetration testing capability and we are looking for an experienced penetration tester to support the delivery of vulnerability assessment and penetration testing services to Computacenter and our customers delivered services. As a highly skilled and motivated Penetration Tester, you will join our dynamic Cybersecurity team. In this role, you will be responsible for identifying vulnerabilities in systems, applications, and networks through a variety of penetration testing methodologies. Your expertise will play a critical role in strengthening our security posture and safeguarding our valuable assets from cyber threats. We are keen to develop our own people and will look at individuals, you will be involved in so many business projects whilst working with passionate Cyber Security Professionals. If you are looking for a team that offers development and flexibility look no further and apply today What you'll do A highly skilled and motivated Penetration Tester to join our dynamic cybersecurity team. In this role, you will be responsible for identifying vulnerabilities in our systems, applications, and networks through various penetration testing methodologies. You will play a critical role in strengthening our security posture and protecting our valuable assets from cyber threats. You will: Conduct comprehensive penetration tests : Execute internal and external network penetration tests, web application penetration tests, mobile application penetration tests, API penetration tests, cloud security assessments, and social engineering simulations. Vulnerability identification and analysis : Research, identify, and exploit security vulnerabilities in a variety of systems and applications. Red/Purple/Blue Teaming: participate in exercises with the goal of increasing cyber resilience for both offensive and defensive. Reporting and documentation: Prepare detailed and professional penetration test reports, including executive summaries, technical findings, risk ratings, and actionable recommendations for remediation. Collaboration and communication : Work closely with development, operations, and security teams to communicate findings, explain risks, and provide guidance on remediation strategies. Tooling and methodology enhancement: Continuously research and evaluate new penetration testing tools, techniques, and methodologies to improve testing efficiency and effectiveness. Security awareness: Contribute to the development and delivery of security awareness training for internal staff. Stay current : Keep abreast of the latest security threats, vulnerabilities, exploits, and industry best practices. Threat modelling: Participate in threat modelling exercises to identify potential attack vectors and design flaws. Ad-hoc security testing : Perform ad-hoc security assessments and provide expert advice on security-related matters as needed. What you'll need OSCP, PNPT or equivalent certification At least three years' experience working full-time as a penetration tester on the following areas as a minimum: Infrastructure Active Directory networks Web Application penetration testing Cloud security (Entra ID/Azure) IoT mobile physical security / social engineering Ability to develop custom tools, or adapt existing tooling for the task at hand Demonstrable experience contributing to open-source tools Bachelor's degree in Cybersecurity, Information Technology, or a related field. About us With over 20,000 employees across the globe, we work at the heart of digitisation, advising organisations on IT strategy, implementing the most appropriate technology, and helping our customers to source, transform and manage their technology infrastructure in over 70 countries. We deliver digital technology to some of the world's greatest organisations, driving digital transformation, enabling people and their business.
Select how often (in days) to receive an alert: Location: UK - Manchester, UK - Cardiff, UK - Edinburgh, UK - London, UK - Milton Keynes, UK - Mobile England, UK - Nottingham, UK - Reading Job-ID: 214652 Contract type: Standard Business Unit: Cyber Security Life on the team Computacenter is growing our penetration testing capability and we are looking for an experienced penetration tester to support the delivery of vulnerability assessment and penetration testing services to Computacenter and our customers delivered services. As a highly skilled and motivated Penetration Tester, you will join our dynamic Cybersecurity team. In this role, you will be responsible for identifying vulnerabilities in systems, applications, and networks through a variety of penetration testing methodologies. Your expertise will play a critical role in strengthening our security posture and safeguarding our valuable assets from cyber threats. We are keen to develop our own people and will look at individuals, you will be involved in so many business projects whilst working with passionate Cyber Security Professionals. If you are looking for a team that offers development and flexibility look no further and apply today What you'll do A highly skilled and motivated Penetration Tester to join our dynamic cybersecurity team. In this role, you will be responsible for identifying vulnerabilities in our systems, applications, and networks through various penetration testing methodologies. You will play a critical role in strengthening our security posture and protecting our valuable assets from cyber threats. You will: Conduct comprehensive penetration tests : Execute internal and external network penetration tests, web application penetration tests, mobile application penetration tests, API penetration tests, cloud security assessments, and social engineering simulations. Vulnerability identification and analysis : Research, identify, and exploit security vulnerabilities in a variety of systems and applications. Red/Purple/Blue Teaming: participate in exercises with the goal of increasing cyber resilience for both offensive and defensive. Reporting and documentation: Prepare detailed and professional penetration test reports, including executive summaries, technical findings, risk ratings, and actionable recommendations for remediation. Collaboration and communication : Work closely with development, operations, and security teams to communicate findings, explain risks, and provide guidance on remediation strategies. Tooling and methodology enhancement: Continuously research and evaluate new penetration testing tools, techniques, and methodologies to improve testing efficiency and effectiveness. Security awareness: Contribute to the development and delivery of security awareness training for internal staff. Stay current : Keep abreast of the latest security threats, vulnerabilities, exploits, and industry best practices. Threat modelling: Participate in threat modelling exercises to identify potential attack vectors and design flaws. Ad-hoc security testing : Perform ad-hoc security assessments and provide expert advice on security-related matters as needed. What you'll need OSCP, PNPT or equivalent certification At least three years' experience working full-time as a penetration tester on the following areas as a minimum: Infrastructure Active Directory networks Web Application penetration testing Cloud security (Entra ID/Azure) IoT mobile physical security / social engineering Ability to develop custom tools, or adapt existing tooling for the task at hand Demonstrable experience contributing to open-source tools Bachelor's degree in Cybersecurity, Information Technology, or a related field. About us With over 20,000 employees across the globe, we work at the heart of digitisation, advising organisations on IT strategy, implementing the most appropriate technology, and helping our customers to source, transform and manage their technology infrastructure in over 70 countries. We deliver digital technology to some of the world's greatest organisations, driving digital transformation, enabling people and their business.
Aug 15, 2025
Full time
Select how often (in days) to receive an alert: Location: UK - Manchester, UK - Cardiff, UK - Edinburgh, UK - London, UK - Milton Keynes, UK - Mobile England, UK - Nottingham, UK - Reading Job-ID: 214652 Contract type: Standard Business Unit: Cyber Security Life on the team Computacenter is growing our penetration testing capability and we are looking for an experienced penetration tester to support the delivery of vulnerability assessment and penetration testing services to Computacenter and our customers delivered services. As a highly skilled and motivated Penetration Tester, you will join our dynamic Cybersecurity team. In this role, you will be responsible for identifying vulnerabilities in systems, applications, and networks through a variety of penetration testing methodologies. Your expertise will play a critical role in strengthening our security posture and safeguarding our valuable assets from cyber threats. We are keen to develop our own people and will look at individuals, you will be involved in so many business projects whilst working with passionate Cyber Security Professionals. If you are looking for a team that offers development and flexibility look no further and apply today What you'll do A highly skilled and motivated Penetration Tester to join our dynamic cybersecurity team. In this role, you will be responsible for identifying vulnerabilities in our systems, applications, and networks through various penetration testing methodologies. You will play a critical role in strengthening our security posture and protecting our valuable assets from cyber threats. You will: Conduct comprehensive penetration tests : Execute internal and external network penetration tests, web application penetration tests, mobile application penetration tests, API penetration tests, cloud security assessments, and social engineering simulations. Vulnerability identification and analysis : Research, identify, and exploit security vulnerabilities in a variety of systems and applications. Red/Purple/Blue Teaming: participate in exercises with the goal of increasing cyber resilience for both offensive and defensive. Reporting and documentation: Prepare detailed and professional penetration test reports, including executive summaries, technical findings, risk ratings, and actionable recommendations for remediation. Collaboration and communication : Work closely with development, operations, and security teams to communicate findings, explain risks, and provide guidance on remediation strategies. Tooling and methodology enhancement: Continuously research and evaluate new penetration testing tools, techniques, and methodologies to improve testing efficiency and effectiveness. Security awareness: Contribute to the development and delivery of security awareness training for internal staff. Stay current : Keep abreast of the latest security threats, vulnerabilities, exploits, and industry best practices. Threat modelling: Participate in threat modelling exercises to identify potential attack vectors and design flaws. Ad-hoc security testing : Perform ad-hoc security assessments and provide expert advice on security-related matters as needed. What you'll need OSCP, PNPT or equivalent certification At least three years' experience working full-time as a penetration tester on the following areas as a minimum: Infrastructure Active Directory networks Web Application penetration testing Cloud security (Entra ID/Azure) IoT mobile physical security / social engineering Ability to develop custom tools, or adapt existing tooling for the task at hand Demonstrable experience contributing to open-source tools Bachelor's degree in Cybersecurity, Information Technology, or a related field. About us With over 20,000 employees across the globe, we work at the heart of digitisation, advising organisations on IT strategy, implementing the most appropriate technology, and helping our customers to source, transform and manage their technology infrastructure in over 70 countries. We deliver digital technology to some of the world's greatest organisations, driving digital transformation, enabling people and their business.
Select how often (in days) to receive an alert: Location: UK - Manchester, UK - Cardiff, UK - Edinburgh, UK - London, UK - Milton Keynes, UK - Mobile England, UK - Nottingham, UK - Reading Job-ID: 214652 Contract type: Standard Business Unit: Cyber Security Life on the team Computacenter is growing our penetration testing capability and we are looking for an experienced penetration tester to support the delivery of vulnerability assessment and penetration testing services to Computacenter and our customers delivered services. As a highly skilled and motivated Penetration Tester, you will join our dynamic Cybersecurity team. In this role, you will be responsible for identifying vulnerabilities in systems, applications, and networks through a variety of penetration testing methodologies. Your expertise will play a critical role in strengthening our security posture and safeguarding our valuable assets from cyber threats. We are keen to develop our own people and will look at individuals, you will be involved in so many business projects whilst working with passionate Cyber Security Professionals. If you are looking for a team that offers development and flexibility look no further and apply today What you'll do A highly skilled and motivated Penetration Tester to join our dynamic cybersecurity team. In this role, you will be responsible for identifying vulnerabilities in our systems, applications, and networks through various penetration testing methodologies. You will play a critical role in strengthening our security posture and protecting our valuable assets from cyber threats. You will: Conduct comprehensive penetration tests : Execute internal and external network penetration tests, web application penetration tests, mobile application penetration tests, API penetration tests, cloud security assessments, and social engineering simulations. Vulnerability identification and analysis : Research, identify, and exploit security vulnerabilities in a variety of systems and applications. Red/Purple/Blue Teaming: participate in exercises with the goal of increasing cyber resilience for both offensive and defensive. Reporting and documentation: Prepare detailed and professional penetration test reports, including executive summaries, technical findings, risk ratings, and actionable recommendations for remediation. Collaboration and communication : Work closely with development, operations, and security teams to communicate findings, explain risks, and provide guidance on remediation strategies. Tooling and methodology enhancement: Continuously research and evaluate new penetration testing tools, techniques, and methodologies to improve testing efficiency and effectiveness. Security awareness: Contribute to the development and delivery of security awareness training for internal staff. Stay current : Keep abreast of the latest security threats, vulnerabilities, exploits, and industry best practices. Threat modelling: Participate in threat modelling exercises to identify potential attack vectors and design flaws. Ad-hoc security testing : Perform ad-hoc security assessments and provide expert advice on security-related matters as needed. What you'll need OSCP, PNPT or equivalent certification At least three years' experience working full-time as a penetration tester on the following areas as a minimum: Infrastructure Active Directory networks Web Application penetration testing Cloud security (Entra ID/Azure) IoT mobile physical security / social engineering Ability to develop custom tools, or adapt existing tooling for the task at hand Demonstrable experience contributing to open-source tools Bachelor's degree in Cybersecurity, Information Technology, or a related field. About us With over 20,000 employees across the globe, we work at the heart of digitisation, advising organisations on IT strategy, implementing the most appropriate technology, and helping our customers to source, transform and manage their technology infrastructure in over 70 countries. We deliver digital technology to some of the world's greatest organisations, driving digital transformation, enabling people and their business.
Aug 15, 2025
Full time
Select how often (in days) to receive an alert: Location: UK - Manchester, UK - Cardiff, UK - Edinburgh, UK - London, UK - Milton Keynes, UK - Mobile England, UK - Nottingham, UK - Reading Job-ID: 214652 Contract type: Standard Business Unit: Cyber Security Life on the team Computacenter is growing our penetration testing capability and we are looking for an experienced penetration tester to support the delivery of vulnerability assessment and penetration testing services to Computacenter and our customers delivered services. As a highly skilled and motivated Penetration Tester, you will join our dynamic Cybersecurity team. In this role, you will be responsible for identifying vulnerabilities in systems, applications, and networks through a variety of penetration testing methodologies. Your expertise will play a critical role in strengthening our security posture and safeguarding our valuable assets from cyber threats. We are keen to develop our own people and will look at individuals, you will be involved in so many business projects whilst working with passionate Cyber Security Professionals. If you are looking for a team that offers development and flexibility look no further and apply today What you'll do A highly skilled and motivated Penetration Tester to join our dynamic cybersecurity team. In this role, you will be responsible for identifying vulnerabilities in our systems, applications, and networks through various penetration testing methodologies. You will play a critical role in strengthening our security posture and protecting our valuable assets from cyber threats. You will: Conduct comprehensive penetration tests : Execute internal and external network penetration tests, web application penetration tests, mobile application penetration tests, API penetration tests, cloud security assessments, and social engineering simulations. Vulnerability identification and analysis : Research, identify, and exploit security vulnerabilities in a variety of systems and applications. Red/Purple/Blue Teaming: participate in exercises with the goal of increasing cyber resilience for both offensive and defensive. Reporting and documentation: Prepare detailed and professional penetration test reports, including executive summaries, technical findings, risk ratings, and actionable recommendations for remediation. Collaboration and communication : Work closely with development, operations, and security teams to communicate findings, explain risks, and provide guidance on remediation strategies. Tooling and methodology enhancement: Continuously research and evaluate new penetration testing tools, techniques, and methodologies to improve testing efficiency and effectiveness. Security awareness: Contribute to the development and delivery of security awareness training for internal staff. Stay current : Keep abreast of the latest security threats, vulnerabilities, exploits, and industry best practices. Threat modelling: Participate in threat modelling exercises to identify potential attack vectors and design flaws. Ad-hoc security testing : Perform ad-hoc security assessments and provide expert advice on security-related matters as needed. What you'll need OSCP, PNPT or equivalent certification At least three years' experience working full-time as a penetration tester on the following areas as a minimum: Infrastructure Active Directory networks Web Application penetration testing Cloud security (Entra ID/Azure) IoT mobile physical security / social engineering Ability to develop custom tools, or adapt existing tooling for the task at hand Demonstrable experience contributing to open-source tools Bachelor's degree in Cybersecurity, Information Technology, or a related field. About us With over 20,000 employees across the globe, we work at the heart of digitisation, advising organisations on IT strategy, implementing the most appropriate technology, and helping our customers to source, transform and manage their technology infrastructure in over 70 countries. We deliver digital technology to some of the world's greatest organisations, driving digital transformation, enabling people and their business.
Select how often (in days) to receive an alert: Location: UK - Manchester, UK - Cardiff, UK - Edinburgh, UK - London, UK - Milton Keynes, UK - Mobile England, UK - Nottingham, UK - Reading Job-ID: 214652 Contract type: Standard Business Unit: Cyber Security Life on the team Computacenter is growing our penetration testing capability and we are looking for an experienced penetration tester to support the delivery of vulnerability assessment and penetration testing services to Computacenter and our customers delivered services. As a highly skilled and motivated Penetration Tester, you will join our dynamic Cybersecurity team. In this role, you will be responsible for identifying vulnerabilities in systems, applications, and networks through a variety of penetration testing methodologies. Your expertise will play a critical role in strengthening our security posture and safeguarding our valuable assets from cyber threats. We are keen to develop our own people and will look at individuals, you will be involved in so many business projects whilst working with passionate Cyber Security Professionals. If you are looking for a team that offers development and flexibility look no further and apply today What you'll do A highly skilled and motivated Penetration Tester to join our dynamic cybersecurity team. In this role, you will be responsible for identifying vulnerabilities in our systems, applications, and networks through various penetration testing methodologies. You will play a critical role in strengthening our security posture and protecting our valuable assets from cyber threats. You will: Conduct comprehensive penetration tests : Execute internal and external network penetration tests, web application penetration tests, mobile application penetration tests, API penetration tests, cloud security assessments, and social engineering simulations. Vulnerability identification and analysis : Research, identify, and exploit security vulnerabilities in a variety of systems and applications. Red/Purple/Blue Teaming: participate in exercises with the goal of increasing cyber resilience for both offensive and defensive. Reporting and documentation: Prepare detailed and professional penetration test reports, including executive summaries, technical findings, risk ratings, and actionable recommendations for remediation. Collaboration and communication : Work closely with development, operations, and security teams to communicate findings, explain risks, and provide guidance on remediation strategies. Tooling and methodology enhancement: Continuously research and evaluate new penetration testing tools, techniques, and methodologies to improve testing efficiency and effectiveness. Security awareness: Contribute to the development and delivery of security awareness training for internal staff. Stay current : Keep abreast of the latest security threats, vulnerabilities, exploits, and industry best practices. Threat modelling: Participate in threat modelling exercises to identify potential attack vectors and design flaws. Ad-hoc security testing : Perform ad-hoc security assessments and provide expert advice on security-related matters as needed. What you'll need OSCP, PNPT or equivalent certification At least three years' experience working full-time as a penetration tester on the following areas as a minimum: Infrastructure Active Directory networks Web Application penetration testing Cloud security (Entra ID/Azure) IoT mobile physical security / social engineering Ability to develop custom tools, or adapt existing tooling for the task at hand Demonstrable experience contributing to open-source tools Bachelor's degree in Cybersecurity, Information Technology, or a related field. About us With over 20,000 employees across the globe, we work at the heart of digitisation, advising organisations on IT strategy, implementing the most appropriate technology, and helping our customers to source, transform and manage their technology infrastructure in over 70 countries. We deliver digital technology to some of the world's greatest organisations, driving digital transformation, enabling people and their business.
Aug 15, 2025
Full time
Select how often (in days) to receive an alert: Location: UK - Manchester, UK - Cardiff, UK - Edinburgh, UK - London, UK - Milton Keynes, UK - Mobile England, UK - Nottingham, UK - Reading Job-ID: 214652 Contract type: Standard Business Unit: Cyber Security Life on the team Computacenter is growing our penetration testing capability and we are looking for an experienced penetration tester to support the delivery of vulnerability assessment and penetration testing services to Computacenter and our customers delivered services. As a highly skilled and motivated Penetration Tester, you will join our dynamic Cybersecurity team. In this role, you will be responsible for identifying vulnerabilities in systems, applications, and networks through a variety of penetration testing methodologies. Your expertise will play a critical role in strengthening our security posture and safeguarding our valuable assets from cyber threats. We are keen to develop our own people and will look at individuals, you will be involved in so many business projects whilst working with passionate Cyber Security Professionals. If you are looking for a team that offers development and flexibility look no further and apply today What you'll do A highly skilled and motivated Penetration Tester to join our dynamic cybersecurity team. In this role, you will be responsible for identifying vulnerabilities in our systems, applications, and networks through various penetration testing methodologies. You will play a critical role in strengthening our security posture and protecting our valuable assets from cyber threats. You will: Conduct comprehensive penetration tests : Execute internal and external network penetration tests, web application penetration tests, mobile application penetration tests, API penetration tests, cloud security assessments, and social engineering simulations. Vulnerability identification and analysis : Research, identify, and exploit security vulnerabilities in a variety of systems and applications. Red/Purple/Blue Teaming: participate in exercises with the goal of increasing cyber resilience for both offensive and defensive. Reporting and documentation: Prepare detailed and professional penetration test reports, including executive summaries, technical findings, risk ratings, and actionable recommendations for remediation. Collaboration and communication : Work closely with development, operations, and security teams to communicate findings, explain risks, and provide guidance on remediation strategies. Tooling and methodology enhancement: Continuously research and evaluate new penetration testing tools, techniques, and methodologies to improve testing efficiency and effectiveness. Security awareness: Contribute to the development and delivery of security awareness training for internal staff. Stay current : Keep abreast of the latest security threats, vulnerabilities, exploits, and industry best practices. Threat modelling: Participate in threat modelling exercises to identify potential attack vectors and design flaws. Ad-hoc security testing : Perform ad-hoc security assessments and provide expert advice on security-related matters as needed. What you'll need OSCP, PNPT or equivalent certification At least three years' experience working full-time as a penetration tester on the following areas as a minimum: Infrastructure Active Directory networks Web Application penetration testing Cloud security (Entra ID/Azure) IoT mobile physical security / social engineering Ability to develop custom tools, or adapt existing tooling for the task at hand Demonstrable experience contributing to open-source tools Bachelor's degree in Cybersecurity, Information Technology, or a related field. About us With over 20,000 employees across the globe, we work at the heart of digitisation, advising organisations on IT strategy, implementing the most appropriate technology, and helping our customers to source, transform and manage their technology infrastructure in over 70 countries. We deliver digital technology to some of the world's greatest organisations, driving digital transformation, enabling people and their business.
Computacenter AG & Co. oHG
Cardiff, South Glamorgan
Select how often (in days) to receive an alert: Location: UK - Manchester, UK - Cardiff, UK - Edinburgh, UK - London, UK - Milton Keynes, UK - Mobile England, UK - Nottingham, UK - Reading Job-ID: 214652 Contract type: Standard Business Unit: Cyber Security Life on the team Computacenter is growing our penetration testing capability and we are looking for an experienced penetration tester to support the delivery of vulnerability assessment and penetration testing services to Computacenter and our customers delivered services. As a highly skilled and motivated Penetration Tester, you will join our dynamic Cybersecurity team. In this role, you will be responsible for identifying vulnerabilities in systems, applications, and networks through a variety of penetration testing methodologies. Your expertise will play a critical role in strengthening our security posture and safeguarding our valuable assets from cyber threats. We are keen to develop our own people and will look at individuals, you will be involved in so many business projects whilst working with passionate Cyber Security Professionals. If you are looking for a team that offers development and flexibility look no further and apply today What you'll do A highly skilled and motivated Penetration Tester to join our dynamic cybersecurity team. In this role, you will be responsible for identifying vulnerabilities in our systems, applications, and networks through various penetration testing methodologies. You will play a critical role in strengthening our security posture and protecting our valuable assets from cyber threats. You will: Conduct comprehensive penetration tests : Execute internal and external network penetration tests, web application penetration tests, mobile application penetration tests, API penetration tests, cloud security assessments, and social engineering simulations. Vulnerability identification and analysis : Research, identify, and exploit security vulnerabilities in a variety of systems and applications. Red/Purple/Blue Teaming: participate in exercises with the goal of increasing cyber resilience for both offensive and defensive. Reporting and documentation: Prepare detailed and professional penetration test reports, including executive summaries, technical findings, risk ratings, and actionable recommendations for remediation. Collaboration and communication : Work closely with development, operations, and security teams to communicate findings, explain risks, and provide guidance on remediation strategies. Tooling and methodology enhancement: Continuously research and evaluate new penetration testing tools, techniques, and methodologies to improve testing efficiency and effectiveness. Security awareness: Contribute to the development and delivery of security awareness training for internal staff. Stay current : Keep abreast of the latest security threats, vulnerabilities, exploits, and industry best practices. Threat modelling: Participate in threat modelling exercises to identify potential attack vectors and design flaws. Ad-hoc security testing : Perform ad-hoc security assessments and provide expert advice on security-related matters as needed. What you'll need OSCP, PNPT or equivalent certification At least three years' experience working full-time as a penetration tester on the following areas as a minimum: Infrastructure Active Directory networks Web Application penetration testing Cloud security (Entra ID/Azure) IoT mobile physical security / social engineering Ability to develop custom tools, or adapt existing tooling for the task at hand Demonstrable experience contributing to open-source tools Bachelor's degree in Cybersecurity, Information Technology, or a related field. About us With over 20,000 employees across the globe, we work at the heart of digitisation, advising organisations on IT strategy, implementing the most appropriate technology, and helping our customers to source, transform and manage their technology infrastructure in over 70 countries. We deliver digital technology to some of the world's greatest organisations, driving digital transformation, enabling people and their business.
Aug 15, 2025
Full time
Select how often (in days) to receive an alert: Location: UK - Manchester, UK - Cardiff, UK - Edinburgh, UK - London, UK - Milton Keynes, UK - Mobile England, UK - Nottingham, UK - Reading Job-ID: 214652 Contract type: Standard Business Unit: Cyber Security Life on the team Computacenter is growing our penetration testing capability and we are looking for an experienced penetration tester to support the delivery of vulnerability assessment and penetration testing services to Computacenter and our customers delivered services. As a highly skilled and motivated Penetration Tester, you will join our dynamic Cybersecurity team. In this role, you will be responsible for identifying vulnerabilities in systems, applications, and networks through a variety of penetration testing methodologies. Your expertise will play a critical role in strengthening our security posture and safeguarding our valuable assets from cyber threats. We are keen to develop our own people and will look at individuals, you will be involved in so many business projects whilst working with passionate Cyber Security Professionals. If you are looking for a team that offers development and flexibility look no further and apply today What you'll do A highly skilled and motivated Penetration Tester to join our dynamic cybersecurity team. In this role, you will be responsible for identifying vulnerabilities in our systems, applications, and networks through various penetration testing methodologies. You will play a critical role in strengthening our security posture and protecting our valuable assets from cyber threats. You will: Conduct comprehensive penetration tests : Execute internal and external network penetration tests, web application penetration tests, mobile application penetration tests, API penetration tests, cloud security assessments, and social engineering simulations. Vulnerability identification and analysis : Research, identify, and exploit security vulnerabilities in a variety of systems and applications. Red/Purple/Blue Teaming: participate in exercises with the goal of increasing cyber resilience for both offensive and defensive. Reporting and documentation: Prepare detailed and professional penetration test reports, including executive summaries, technical findings, risk ratings, and actionable recommendations for remediation. Collaboration and communication : Work closely with development, operations, and security teams to communicate findings, explain risks, and provide guidance on remediation strategies. Tooling and methodology enhancement: Continuously research and evaluate new penetration testing tools, techniques, and methodologies to improve testing efficiency and effectiveness. Security awareness: Contribute to the development and delivery of security awareness training for internal staff. Stay current : Keep abreast of the latest security threats, vulnerabilities, exploits, and industry best practices. Threat modelling: Participate in threat modelling exercises to identify potential attack vectors and design flaws. Ad-hoc security testing : Perform ad-hoc security assessments and provide expert advice on security-related matters as needed. What you'll need OSCP, PNPT or equivalent certification At least three years' experience working full-time as a penetration tester on the following areas as a minimum: Infrastructure Active Directory networks Web Application penetration testing Cloud security (Entra ID/Azure) IoT mobile physical security / social engineering Ability to develop custom tools, or adapt existing tooling for the task at hand Demonstrable experience contributing to open-source tools Bachelor's degree in Cybersecurity, Information Technology, or a related field. About us With over 20,000 employees across the globe, we work at the heart of digitisation, advising organisations on IT strategy, implementing the most appropriate technology, and helping our customers to source, transform and manage their technology infrastructure in over 70 countries. We deliver digital technology to some of the world's greatest organisations, driving digital transformation, enabling people and their business.