Penetration Tester

2 weeks ago


United Kingdom Anson McCade Full time €60,000

I am working with a leading consulting organization that is seeking a highly skilled Senior Penetration Tester to join their team. This role involves working with high-profile public sector and financial services clients, providing expert security assessments and helping to safeguard critical systems and data.

What Will You Be Doing?

  • Conduct comprehensive penetration testing across a range of environments, identifying vulnerabilities and providing actionable remediation advice.
  • Work closely with public sector and financial services clients, tailoring testing strategies to meet their specific security needs.
  • Lead and execute advanced penetration testing engagements, including network, web application, and mobile testing.
  • Collaborate with cross-functional teams, including security consultants and client stakeholders, to deliver high-quality, impactful results.
  • Stay updated with the latest security threats, tools, and methodologies to ensure cutting-edge testing practices.
  • Provide detailed reports and presentations to clients, clearly communicating findings and recommendations.

What Will You Bring?

  • CREST or NCSC Certification isn't essential, others welcome. But candidates must hold a valid certification.
  • At least 3 years of experience in penetration testing, with a strong track record of successful engagements.
  • Deep understanding of various penetration testing tools and techniques, such as Burp Suite, Metasploit, and Wireshark.
  • Experience working within public sector or financial services environments, with a focus on high-security standards.
  • Excellent problem-solving skills, with the ability to think creatively and critically about security challenges.
  • Strong communication skills, both written and verbal, with the ability to present complex technical information to non-technical audiences.

What Else Do You Need to Know?

  • Location: Various UK locations with potential for remote work depending on client requirements.
  • Security Requirements: CREST or NCSC Certification is mandatory. Only candidates with the required certifications will be considered.
  • Compensation: Competitive salary up to £60,000, along with a comprehensive benefits package, including health insurance, pension contributions, and more.

If you are an experienced Penetration Tester with the necessary certifications and a passion for securing critical systems, apply now to join a team where your expertise will make a significant impact.

Contact: bradley.collings@ansonmccade.com


  • Penetration Tester

    3 weeks ago


    United Kingdom OnSecurity Full time

    Job Description As an OnSecurity penetration tester you will be responsible for conducting remote penetration testing for OnSecurity’s clients across numerous sectors including (but not limited to); Telecoms, Fintech, Medtech, and Retail using our unique delivery platform. You will also assist development of the team through testnet & methodology...

  • Penetration Tester

    2 weeks ago


    United Kingdom OnSecurity Full time

    Job Description As an OnSecurity penetration tester you will be responsible for conducting remote penetration testing for OnSecurity’s clients across numerous sectors including (but not limited to); Telecoms, Fintech, Medtech, and Retail using our unique delivery platform. You will also assist development of the team through testnet & methodology...

  • Penetration Tester

    3 weeks ago


    United Kingdom OnSecurity Full time

    Job DescriptionAs an OnSecurity penetration tester you will be responsible for conducting remote penetration testing for OnSecurity’s clients across numerous sectors including (but not limited to); Telecoms, Fintech, Medtech, and Retail using our unique delivery platform. You will also assist development of the team through testnet & methodology...

  • Penetration Tester

    2 weeks ago


    United Kingdom OnSecurity Full time

    Job Description As an OnSecurity penetration tester you will be responsible for conducting remote penetration testing for OnSecurity’s clients across numerous sectors including (but not limited to); Telecoms, Fintech, Medtech, and Retail using our unique delivery platform. You will also assist development of the team through testnet & methodology...

  • Penetration Tester

    3 weeks ago


    United Kingdom OnSecurity Full time

    Job DescriptionAs an OnSecurity penetration tester you will be responsible for conducting remote penetration testing for OnSecurity’s clients across numerous sectors including (but not limited to); Telecoms, Fintech, Medtech, and Retail using our unique delivery platform. You will also assist development of the team through testnet & methodology...

  • Penetration Tester

    2 weeks ago


    United Kingdom DCS Technology Full time

    Job Overview:We are seeking a Penetration Tester with a strong focus on technical report writing to join our cybersecurity team. This role emphasizes the documentation and communication of findings from penetration testing activities. The successful candidate will collaborate with technical teams to interpret complex vulnerabilities and present clear,...

  • Penetration Tester

    7 days ago


    United Kingdom DCS Technology Full time

    Job Overview: We are seeking a Penetration Tester with a strong focus on technical report writing to join our cybersecurity team. This role emphasizes the documentation and communication of findings from penetration testing activities. The successful candidate will collaborate with technical teams to interpret complex vulnerabilities and present clear,...

  • Penetration Tester

    2 weeks ago


    United Kingdom DCS Technology Full time

    Job Overview: We are seeking a Penetration Tester with a strong focus on technical report writing to join our cybersecurity team. This role emphasizes the documentation and communication of findings from penetration testing activities. The successful candidate will collaborate with technical teams to interpret complex vulnerabilities and present clear,...

  • Penetration Tester

    1 week ago


    United Kingdom DCS Technology Full time

    Job Overview: We are seeking a Penetration Tester with a strong focus on technical report writing to join our cybersecurity team. This role emphasizes the documentation and communication of findings from penetration testing activities. The successful candidate will collaborate with technical teams to interpret complex vulnerabilities and present clear,...

  • Penetration Tester

    2 weeks ago


    United Kingdom DCS Technology Full time

    Job Overview:We are seeking a Penetration Tester with a strong focus on technical report writing to join our cybersecurity team. This role emphasizes the documentation and communication of findings from penetration testing activities. The successful candidate will collaborate with technical teams to interpret complex vulnerabilities and present clear,...

  • Penetration Tester

    3 weeks ago


    United Kingdom Shift F5 Ltd Full time

    Fully remote - OSCP certified We are seeking a skilled and motivated OSCP Certified Penetration Tester to join our cybersecurity team. In this role, you will conduct thorough security assessments and penetration testing on networks, applications, and systems, identifying vulnerabilities and providing actionable recommendations to enhance security. Key...

  • Penetration Tester

    3 weeks ago


    United Kingdom Shift F5 Ltd Full time

    Fully remote - OSCP certified We are seeking a skilled and motivated OSCP Certified Penetration Tester to join our cybersecurity team. In this role, you will conduct thorough security assessments and penetration testing on networks, applications, and systems, identifying vulnerabilities and providing actionable recommendations to enhance security. Key...

  • Penetration Tester

    3 weeks ago


    United Kingdom Shift F5 Full time

    Fully remote - OSCP certifiedWe are seeking a skilled and motivated OSCP Certified Penetration Tester to join our cybersecurity team. In this role, you will conduct thorough security assessments and penetration testing on networks, applications, and systems, identifying vulnerabilities and providing actionable recommendations to enhance security.Key...

  • Penetration Tester

    3 weeks ago


    United Kingdom Shift F5 Ltd Full time

    Fully remote - OSCP certifiedWe are seeking a skilled and motivated OSCP Certified Penetration Tester to join our cybersecurity team. In this role, you will conduct thorough security assessments and penetration testing on networks, applications, and systems, identifying vulnerabilities and providing actionable recommendations to enhance security.Key...

  • Penetration Tester

    3 weeks ago


    United Kingdom Shift F5 Ltd Full time

    Fully remote - OSCP certified We are seeking a skilled and motivated OSCP Certified Penetration Tester to join our cybersecurity team. In this role, you will conduct thorough security assessments and penetration testing on networks, applications, and systems, identifying vulnerabilities and providing actionable recommendations to enhance security. Key...

  • CTL INF

    4 weeks ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    CTL INF Penetration Tester – Fully RemoteAre you a CHECK Accredited Penetration Tester eager to make a global impact? Join an elite team at the forefront of Forensic and Offensive Cyber-Security.My client is not just another security company—they're trusted advisors to Government Agencies, Commercial Organizations, Legal Firms, and many other sectors...

  • CTL INF

    4 weeks ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    CTL INF Penetration Tester – Fully Remote Are you a CHECK Accredited Penetration Tester eager to make a global impact? Join an elite team at the forefront of Forensic and Offensive Cyber-Security. My client is not just another security company—they're trusted advisors to Government Agencies, Commercial Organizations, Legal Firms, and many other...

  • CTL INF

    2 weeks ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    CTL INF Penetration Tester – Fully Remote Are you a CHECK Accredited Penetration Tester eager to make a global impact? Join an elite team at the forefront of Forensic and Offensive Cyber-Security. My client is not just another security company—they're trusted advisors to Government Agencies, Commercial Organizations, Legal Firms, and many other...

  • CTL INF

    4 weeks ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    CTL INF Penetration Tester – Fully RemoteAre you a CHECK Accredited Penetration Tester eager to make a global impact? Join an elite team at the forefront of Forensic and Offensive Cyber-Security.My client is not just another security company—they're trusted advisors to Government Agencies, Commercial Organizations, Legal Firms, and many other sectors...

  • CTL INF

    2 weeks ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    CTL INF Penetration Tester – Fully Remote Are you a CHECK Accredited Penetration Tester eager to make a global impact? Join an elite team at the forefront of Forensic and Offensive Cyber-Security. My client is not just another security company—they're trusted advisors to Government Agencies, Commercial Organizations, Legal Firms, and many other sectors...