CRT/ CCT Penetration Tester

1 month ago


United Kingdom Iceberg Full time

Are you and experience offensive cybersecurity professional and are either CREST Registered or Certified then I have an exciting opportunity for a Penetration Tester for one of the world’s leading Cyber Security Consultancies’. This is opportunity is providing a great step in your career path to becoming a red team specialist and join an established team of ethical hackers.

The role will see you engage in various exciting projects, using your exhaustive set of tools to replicate the mind of a malicious attacker and perform internal/external vulnerability tests, Web application tests and Network tests. The company will also oversee your development as you progress and enhance your skills.

The ideal candidate will have

  • Hold CRT or CCT
  • Experience working with Web application penetration tests, Infrastructure penetration tests and vulnerability assessments
  • You will have experience performing penetration tests and 2 or more of the following: Vulnerability assessments, Web application penetration tests, Mobile App (IOS and Android)
  • Have at least one of the following certifications: OSCP, OSCE, GPEN
  • Scripting or coding experience is desirable: Ruby, Python, Perl, PowerShell, JavaScript, etc.

Applicants must be a British Citizen or hold Right to Work Documents in the UK (As this client is not offering Sponsorship).

Please apply upon interest and provide your up-to-date CV or Resume.

#J-18808-Ljbffr
  • Penetration Tester

    5 days ago


    United Kingdom OnSecurity Full time

    Job Description As an OnSecurity penetration tester you will be responsible for conducting remote penetration testing for OnSecurity’s clients across numerous sectors including (but not limited to); Telecoms, Fintech, Medtech, and Retail using our unique delivery platform. You will also assist development of the team through testnet & methodology...

  • Penetration Tester

    6 days ago


    United Kingdom OnSecurity Full time

    Job Description As an OnSecurity penetration tester you will be responsible for conducting remote penetration testing for OnSecurity’s clients across numerous sectors including (but not limited to); Telecoms, Fintech, Medtech, and Retail using our unique delivery platform. You will also assist development of the team through testnet & methodology...

  • Penetration Tester

    6 days ago


    United Kingdom OnSecurity Full time

    Job DescriptionAs an OnSecurity penetration tester you will be responsible for conducting remote penetration testing for OnSecurity’s clients across numerous sectors including (but not limited to); Telecoms, Fintech, Medtech, and Retail using our unique delivery platform. You will also assist development of the team through testnet & methodology...

  • Penetration Tester

    6 days ago


    United Kingdom OnSecurity Full time

    Job DescriptionAs an OnSecurity penetration tester you will be responsible for conducting remote penetration testing for OnSecurity’s clients across numerous sectors including (but not limited to); Telecoms, Fintech, Medtech, and Retail using our unique delivery platform. You will also assist development of the team through testnet & methodology...

  • Penetration Tester

    6 days ago


    United Kingdom OnSecurity Full time

    Job Description As an OnSecurity penetration tester you will be responsible for conducting remote penetration testing for OnSecurity’s clients across numerous sectors including (but not limited to); Telecoms, Fintech, Medtech, and Retail using our unique delivery platform. You will also assist development of the team through testnet & methodology...

  • Penetration Tester

    7 hours ago


    United Kingdom Stott and May Full time

    Elevate your career with a prestigious boutique pentesting consultancy. They are seeking a seasoned Penetration Tester to fortify thedefences of a diverse client portfolio, ensuring the highest standards of security across web applications, infrastructure, cloud services, APIs, wireless, and mobile applications.You will engage in leading end-to-end client...

  • Penetration Tester

    7 hours ago


    United Kingdom Stott and May Full time

    Elevate your career with a prestigious boutique pentesting consultancy. They are seeking a seasoned Penetration Tester to fortify thedefences of a diverse client portfolio, ensuring the highest standards of security across web applications, infrastructure, cloud services, APIs, wireless, and mobile applications. You will engage in leading end-to-end client...

  • Penetration Tester

    1 hour ago


    United Kingdom Stott and May Full time

    Elevate your career with a prestigious boutique pentesting consultancy. They are seeking a seasoned Penetration Tester to fortify thedefences of a diverse client portfolio, ensuring the highest standards of security across web applications, infrastructure, cloud services, APIs, wireless, and mobile applications.You will engage in leading end-to-end client...

  • Penetration Tester

    55 minutes ago


    United Kingdom Stott and May Full time

    Elevate your career with a prestigious boutique pentesting consultancy. They are seeking a seasoned Penetration Tester to fortify thedefences of a diverse client portfolio, ensuring the highest standards of security across web applications, infrastructure, cloud services, APIs, wireless, and mobile applications. You will engage in leading end-to-end client...


  • United Kingdom Mentmore Full time

    Group Senior Penetration Tester - Azure /AWS - CREST - PEN £70k + Benefits + Bonus UK - FULLY REMOTE - (with occasion visits to closest uk office) **Security Check (SC) vetting clearance is a conditional requirement of the role** A global enterprise company are looking for a skilled Senior Penetration Tester to join their highly regarded cyber-security...


  • United Kingdom Mentmore Full time

    Group Senior Penetration Tester - Azure /AWS - CREST - PEN £70k + Benefits + Bonus UK - FULLY REMOTE - (with occasion visits to closest uk office) **Security Check (SC) vetting clearance is a conditional requirement of the role** A global enterprise company are looking for a skilled Senior Penetration Tester to join their highly regarded cyber-security...


  • United Kingdom Bulletproof incorporated Full time

    Overview As a Penetration Tester, with a focus on Infrastructure testing, you will perform formal and comprehensive penetration testing assessments, producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as...

  • Penetration Tester

    3 days ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    CHECK Penetration Tester – UK Based - Remote Working (Applicants must be based in the UK) A well-established, leading, Penetration Testing Security Consultancy who is CREST Approved and CHECK Accredited, is seeking mid to senior levels of Penetration Testers to join their UK-based team who can be based ANYWHERE in the UK. The successful Pen Test...

  • Penetration Tester

    3 weeks ago


    United Kingdom FryerMiles Full time

    Senior Penetration Tester (Check Certified) - £80,000 to £100,000+ (DOE) - Remote UK FryerMiles are thrilled to be partnered with a specialist cyber security consultancy to assist them on their search for a Senior Penetration Tester. The succesful candidate will hold either CTL or CTM certification and have experience working as a billable consultant...

  • Penetration Tester

    1 week ago


    United Kingdom Zync. Full time

    Penetration Tester (IoT) - £450 - £550 per day - Outside IR35 - Stafford, UK We are looking for a Penetration Tester with strong knowledge of IoT Security to work on an exciting IoT project. You will be conducting thorough penetration tests on different types of systems including IoT devices, you'll be identifying and exploiting vulnerabilities. This...

  • Red Team Engineer

    1 week ago


    United Kingdom Usurpo Full time

    Our client provides a disruptive SaaS platform for Attack Surface Management, and Penetration testing as a service. This vendor are new to market however have recently received an additional funding round as they have proven success in some major customers globally, backed by a proven, well known Executive team. One of the hot topics in cybersecurity, this...

  • Red Team Engineer

    1 week ago


    United Kingdom Usurpo Full time

    Our client provides a disruptive SaaS platform for Attack Surface Management, and Penetration testing as a service. This vendor are new to market however have recently received an additional funding round as they have proven success in some major customers globally, backed by a proven, well known Executive team. One of the hot topics in cybersecurity, this...

  • Red Team Engineer

    1 week ago


    United Kingdom Usurpo Full time

    Our client provides a disruptive SaaS platform for Attack Surface Management, and Penetration testing as a service. This vendor are new to market however have recently received an additional funding round as they have proven success in some major customers globally, backed by a proven, well known Executive team. One of the hot topics in cybersecurity, this...

  • Red Team Engineer

    7 days ago


    United Kingdom Usurpo Full time

    Our client provides a disruptive SaaS platform for Attack Surface Management, and Penetration testing as a service. This vendor are new to market however have recently received an additional funding round as they have proven success in some major customers globally, backed by a proven, well known Executive team. One of the hot topics in cybersecurity, this...

  • Red Team Engineer

    1 week ago


    United Kingdom Usurpo Full time

    Our client provides a disruptive SaaS platform for Attack Surface Management, and Penetration testing as a service. This vendor are new to market however have recently received an additional funding round as they have proven success in some major customers globally, backed by a proven, well known Executive team. One of the hot topics in cybersecurity, this...