pageview
Banner Default Image

REMOTE Penetration Tester - UK. Senior

REMOTE Penetration Tester - UK. Senior

  • Location

    United Kingdom

  • Sector:

    Technology-Based Security Teams

  • Job type:

    Permanent

  • Salary:

    100000

  • Contact:

    Chris Holt

  • Contact email:

    chris.holt@dclsearch.com

  • Job ref:

    CH7941

  • Published:

    10 months ago

  • Expiry date:

    2023-06-11

  • Consultants:

    ConsultantDrop

CH7941 Identifier Project
REMOTE Penetration Tester - UK. Senior role.

Agile, flexible company looking to attract an experienced Penetration Tester that values transparency, creativity and interesting varied work.

To join a growing team to deliver varied (Infrastructure, Web application etc) remote penetration testing to an international client base.

You must be technically exceptional, able to work remotely / independently and be able to effectively communicate / document / produce written reports.

This is a client facing role, so you must be able to represent yourself and the business in the best light.

Experience around penetration testing best practice / frameworks highly desired.

Manual penetration testing experience highly valued.

Any of the following tests / labs are desired, but experience over certification is the key.

Pen 200, OSCP, TryHackMe (THM), HackTheBox (HTB), VulnHub, Virtual Hacking Labs (VHL)

  • GIAC Certified Penetration Tester (GPEN)

  • GIAC Exploit Researcher and Advanced Penetration Tester (GXPN)

  • Offensive Security Certified Professional

  • Certified Penetration Tester (CPT)

  • Certified Expert Penetration Tester (CEPT)

  • Offensive Security Certified Expert (OSCE)

  • CompTIA PenTest+

  • EC-Council Licensed Penetration Tester Master 

  • Certified Mobile and Web Application Penetration Tester (CMWAPT)