Senior Penetration Tester

5 hours ago


United Kingdom Bytes Software Services Full time

About us

Bytes Technology Group is a leading provider of world-class IT solutions represented by Bytes Software Services and Phoenix Software, established in 1982, Bytes has grown rapidly and now employs over 450 people across 5 locations in the UK and Ireland. Our turnover in Financial Year 2019 was in excess of £520M. We work with SME’s, corporates and public sector organisations to modernise and digitally transform their IT infrastructures.

We invest in our employees through on-going support, training and advice to help them achieve their career aspirations, rewarding success both financially and personally. There is opportunity to grow and move internally which can be seen through our long standing employees who have developed existing and new skills to move into senior positions in the organisation leaving space for new team members to begin their journey.

The role

Bytes are a CREST certified penetration testing organisation and have significant growth and expansion plans. This role is to join the assurance testing team working with Bytes customers across all aspects of penetration testing. We are seeking individuals that have both a broad range of skills or are focused on specific aspects of penetration testing and red teaming. The role is ideal for anyone that has been providing penetration testing and security consulting services to customers and is now looking for the next step up in their career, or just a great company / team to work with. The role will include delivering customer testing engagements and working on R&D projects, scoping customer engagements, completing statements of work, mentoring, training, and helping to develop new consulting services as well as increasing Bytes’ presence in thought leadership for penetration and assurance testing services. This role will shape the future of our customers technical security landscape.

Key job responsibilities

  • Delivering penetration testing service, including but not limited to infrastructure, web application, API, wireless, desktop applications, and mobile application testing for customers.
  • Carry out configuration reviews including but not limited to cloud, firewalls, workstations, and servers.
  • Carry out in-depth red team and social engineering engagements.
  • To work under the direction of the Head of Assurance on internal projects, research and development, tool creation and increasing the effectiveness of our services by bringing new ideas and ways of working.
  • Provide guidance, support, and mentorship to junior penetration testers, helping them develop their technical skills, critical thinking abilities and problem-solving capabilities.
  • Delivering penetration testing, red teaming and configuration review services to customers.
  • Interacting with the sales team to ensure that new business is scoped appropriately for delivery of testing engagements.
  • Managing customer engagements and being responsible for the quality / timeliness of all work delivered for that customer.
  • Delivering high quality engagements to customers and delivering real value to them.
  • Document findings, vulnerabilities, and recommendations in detailed reports, providing clear and actionable information to customers or internal stakeholders.

What skills do you need?

Qualifications -

  • BSc Degree - Essential
  • CREST CCT-INF / CCT-AAP or Equivalent - Essential

Experience -

  • 3 years penetration testing consulting experience - Essential
  • ability to pass BPSS or HMG SC Vetting Requirements - Essential

If this sounds like you or anyone that you might know get in touch


  • Penetration Tester

    3 weeks ago


    United Kingdom OnSecurity Full time

    Job Description As an OnSecurity penetration tester you will be responsible for conducting remote penetration testing for OnSecurity’s clients across numerous sectors including (but not limited to); Telecoms, Fintech, Medtech, and Retail using our unique delivery platform. You will also assist development of the team through testnet & methodology...

  • Penetration Tester

    2 weeks ago


    United Kingdom OnSecurity Full time

    Job Description As an OnSecurity penetration tester you will be responsible for conducting remote penetration testing for OnSecurity’s clients across numerous sectors including (but not limited to); Telecoms, Fintech, Medtech, and Retail using our unique delivery platform. You will also assist development of the team through testnet & methodology...

  • Penetration Tester

    3 weeks ago


    United Kingdom OnSecurity Full time

    Job DescriptionAs an OnSecurity penetration tester you will be responsible for conducting remote penetration testing for OnSecurity’s clients across numerous sectors including (but not limited to); Telecoms, Fintech, Medtech, and Retail using our unique delivery platform. You will also assist development of the team through testnet & methodology...

  • Penetration Tester

    2 weeks ago


    United Kingdom OnSecurity Full time

    Job Description As an OnSecurity penetration tester you will be responsible for conducting remote penetration testing for OnSecurity’s clients across numerous sectors including (but not limited to); Telecoms, Fintech, Medtech, and Retail using our unique delivery platform. You will also assist development of the team through testnet & methodology...

  • Penetration Tester

    3 weeks ago


    United Kingdom OnSecurity Full time

    Job DescriptionAs an OnSecurity penetration tester you will be responsible for conducting remote penetration testing for OnSecurity’s clients across numerous sectors including (but not limited to); Telecoms, Fintech, Medtech, and Retail using our unique delivery platform. You will also assist development of the team through testnet & methodology...

  • Penetration Tester

    2 weeks ago


    United Kingdom Anson McCade Full time €60,000

    I am working with a leading consulting organization that is seeking a highly skilled Senior Penetration Tester to join their team. This role involves working with high-profile public sector and financial services clients, providing expert security assessments and helping to safeguard critical systems and data. What Will You Be Doing? Conduct comprehensive...

  • Penetration Tester

    2 weeks ago


    United Kingdom Anson McCade Full time €60,000

    I am working with a leading consulting organization that is seeking a highly skilled Senior Penetration Tester to join their team. This role involves working with high-profile public sector and financial services clients, providing expert security assessments and helping to safeguard critical systems and data. What Will You Be Doing? Conduct comprehensive...

  • Penetration Tester

    2 weeks ago


    United Kingdom DCS Technology Full time

    Job Overview:We are seeking a Penetration Tester with a strong focus on technical report writing to join our cybersecurity team. This role emphasizes the documentation and communication of findings from penetration testing activities. The successful candidate will collaborate with technical teams to interpret complex vulnerabilities and present clear,...

  • Penetration Tester

    6 days ago


    United Kingdom DCS Technology Full time

    Job Overview: We are seeking a Penetration Tester with a strong focus on technical report writing to join our cybersecurity team. This role emphasizes the documentation and communication of findings from penetration testing activities. The successful candidate will collaborate with technical teams to interpret complex vulnerabilities and present clear,...

  • Penetration Tester

    2 weeks ago


    United Kingdom DCS Technology Full time

    Job Overview: We are seeking a Penetration Tester with a strong focus on technical report writing to join our cybersecurity team. This role emphasizes the documentation and communication of findings from penetration testing activities. The successful candidate will collaborate with technical teams to interpret complex vulnerabilities and present clear,...

  • Penetration Tester

    2 weeks ago


    United Kingdom DCS Technology Full time

    Job Overview:We are seeking a Penetration Tester with a strong focus on technical report writing to join our cybersecurity team. This role emphasizes the documentation and communication of findings from penetration testing activities. The successful candidate will collaborate with technical teams to interpret complex vulnerabilities and present clear,...

  • Penetration Tester

    1 week ago


    United Kingdom DCS Technology Full time

    Job Overview: We are seeking a Penetration Tester with a strong focus on technical report writing to join our cybersecurity team. This role emphasizes the documentation and communication of findings from penetration testing activities. The successful candidate will collaborate with technical teams to interpret complex vulnerabilities and present clear,...


  • United Kingdom Bytes Software Services Full time

    About usBytes Technology Group is a leading provider of world-class IT solutions represented by Bytes Software Services and Phoenix Software, established in 1982, Bytes has grown rapidly and now employs over 450 people across 5 locations in the UK and Ireland. Our turnover in Financial Year 2019 was in excess of £520M. We work with SME’s, corporates and...


  • United Kingdom Bytes Software Services Full time

    About us Bytes Technology Group is a leading provider of world-class IT solutions represented by Bytes Software Services and Phoenix Software, established in 1982, Bytes has grown rapidly and now employs over 450 people across 5 locations in the UK and Ireland. Our turnover in Financial Year 2019 was in excess of £520M. We work with SME’s, corporates and...


  • United Kingdom Bytes Software Services Full time

    About usBytes Technology Group is a leading provider of world-class IT solutions represented by Bytes Software Services and Phoenix Software, established in 1982, Bytes has grown rapidly and now employs over 450 people across 5 locations in the UK and Ireland. Our turnover in Financial Year 2019 was in excess of £520M. We work with SME’s, corporates and...

  • Penetration Tester

    5 hours ago


    United Kingdom Bytes Software Services Full time

    About us Bytes Technology Group is a leading provider of world-class IT solutions represented by Bytes Software Services and Phoenix Software, established in 1982, Bytes has grown rapidly and now employs over 450 people across 5 locations in the UK and Ireland. Our turnover in Financial Year 2019 was in excess of £520M. We work with SME’s, corporates and...

  • Penetration Tester

    19 hours ago


    United Kingdom Bytes Software Services Full time

    About us Bytes Technology Group is a leading provider of world-class IT solutions represented by Bytes Software Services and Phoenix Software, established in 1982, Bytes has grown rapidly and now employs over 450 people across 5 locations in the UK and Ireland. Our turnover in Financial Year 2019 was in excess of £520M. We work with SME’s, corporates and...


  • United Kingdom AVORD GROUP Full time

    About AVORD AVORD is a rapidly expanding cybersecurity testing and consultancy business. As part of our growth, we are seeking a Senior Penetration Tester to join our dynamic cybersecurity team. The Role: The successful candidate will have a deep understanding of cybersecurity principles, advanced penetration testing techniques, and a proven ability...


  • United Kingdom AVORD GROUP Full time

    About AVORD AVORD is a rapidly expanding cybersecurity testing and consultancy business. As part of our growth, we are seeking a Senior Penetration Tester to join our dynamic cybersecurity team. The Role: The successful candidate will have a deep understanding of cybersecurity principles, advanced penetration testing techniques, and a proven ability...

  • Penetration Tester

    3 weeks ago


    United Kingdom Shift F5 Ltd Full time

    Fully remote - OSCP certified We are seeking a skilled and motivated OSCP Certified Penetration Tester to join our cybersecurity team. In this role, you will conduct thorough security assessments and penetration testing on networks, applications, and systems, identifying vulnerabilities and providing actionable recommendations to enhance security. Key...