Penetration Tester

4 weeks ago


Remote, United Kingdom Claranet Full time

**About The Role**:
The Continuous Security Testing service is a consultant led vulnerability identification and verification service which makes use of automated vulnerability scanning along with significant manual testing against a broad scope in a continuing engagement. The purpose of the service is to continually monitor a customer’s external attack surface for new vulnerabilities, changes in the scope of the attack surface, and proactively inform customers of discovered issues along with recommended remediation; with the overall aim of reducing the lifetime of each vulnerability. Manual testing includes identification of issues which automation alone could not identify, exploitation of all issues, often chaining multiple findings together in order to determine the true impact of vulnerabilities for the customer.
- Pre-engagement activities including scoping of assessments and statements of work and determining customer requirements and restrictions.
- On boarding customers into the service including configuration of continual scanning and liaising with customer to resolve issues which may reduce the effectiveness of scanning.
- Monitoring of the customers’ external perimeter for changes, and proactive discovery of new targets to include within the customer’s scope.
- Manual identification and exploitation of vulnerabilities.
- Manual verification and exploitation of scanner findings.
- Detailed analysis of issues identified and exposure for the customer including proof of concept, reproduction steps, and recommended remediation.
- Communication of findings to the customer in a detailed, accurate and manageable manner both orally and through written vulnerability/scope notifications and periodic summaries.
- Assisting in the continual development of the team and service through research and development activities. This includes the development of in-house tools the implementation of tools released to the community, and design and documentation of new and existing internal systems and processes.
- Continual professional development to maintain and develop knowledge and technical competencies.
- Maintain professional technical qualifications to demonstrate competency to our clients.
- Contributing to the writing and publishing of whitepapers and advisories.
- Undertaking projects and support tasks as appropriate to the role.

**About You**:
**Essential**

**Technical**:

- Core computing skills including but not limited to:

- Networking fundamentals - understanding of OSI Model, TCP/IP, HTTP, DNS, SMB, SMTP and relevant tools.
- Microsoft Windows and Office proficiency along with proficiency in one or more Linux distributions.
- REST APIs, SOAP APIs, XML and JSON formats.
- Vulnerability identification and exploitation (not limited to OWASP Top 10).
- Experience with common assessment tools such as MITM proxies (e.g. Burp Suite Pro) and SQLMap.
- Good knowledge of internal and external infrastructure technologies and security assessment including but not limited to:

- Identification and exploitation of misconfigurations or known vulnerabilities in common enterprise infrastructure and services (Windows Domains, Linux servers, virtualisation, databases, switches/routers, etc).
- Knowledge of a scripting language such as Python (preferred), Ruby, PowerShell, or Bash, for the development of new, or editing existing, tools.

**Essential Experience**:

- Providing remediation advice
- Producing accurate technical reports
- Working under pressure of deadlines and structuring workload accordingly
- Problem-solving, helping others to understand complex ideas

**Essential General**:

- Client facing, able to confidently and professionally represent the company
- Must be self-motivated and able to work in an independent manner as well as part of a team
- Excellent written and oral communications skills
- Positive, collaborative and enthusiastic
- Appetite to shadow, train and develop to improve capabilities into all areas of security testing

**In addition, the following are highly desirable**:

- CPSA, CRT, OSCP or equivalent reputable information security certifications
- Familiarity with testing cloud environments
- Public speaking experience

**About Us**:
**About Claranet**

At Claranet, we’re experienced in implementing progressive technology solutions which help our customers solve their epic business challenges. We’re committed to understanding their problems, delivering answers quickly, and making a lasting impact to their business.

We are agile, focused and experienced in business modernisation. Our approach helps customers make genuine, significant shifts in their business strategy, to deliver financial savings, boost innovation, and create a resilient business. We continually invest in our people and the latest technologies, so our customers get peace of mind knowing that they have access to the best talent and services.

In the UK we have over 500 staff working in London, Gloucester, Warrin


  • Penetration Tester

    2 weeks ago


    Remote, United Kingdom R3-People Full time

    R3 People has partnered with one of Europe’s leading IT Consulting companies and CREST member. This rapidly growing company is looking for **Penetration Testers x2 (UK based - remote) **to work with a range of interesting clients on ground-breaking projects. If you want exposure to a variety of industry sectors, working on projects that will challenge you...


  • Remote, United Kingdom Trustmarque Full time

    Are you a passionate security expert eager to lead the charge in penetration testing? Join our dynamic Security Testing Practice and become a Senior Security Consultant, where you'll play a vital role in safeguarding our clients' digital ecosystems. What you’ll be doing: - **Sharpen Your Skills, Sharpen Our Security**: Stay at the forefront of the...

  • Penetration Tester

    2 months ago


    Remote, United Kingdom Evalian Limited Full time

    **Penetration Tester - Web & Mobile App** We are seeking a penetration tester with good experience in web and mobile app testing to join our CREST accredited team. **The Role** - Supporting sales/pre-sales and pre-test technical calls - Supporting more junior colleagues in their development and training - Carrying out penetration testing services - Writing...


  • Remote, United Kingdom Coalfire Full time

    **About Coalfire** Coalfire is on a mission to make the world a safer place by solving our clients’ toughest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S....


  • Remote, United Kingdom Claranet Full time

    **About The Role**: The Continuous Security Testing service is a consultant led vulnerability identification and verification service which makes use of automated vulnerability scanning along with significant manual testing against a broad scope in a continuing engagement. The purpose of the service is to continually monitor a customer’s external attack...

  • Penetration Tester

    5 days ago


    Remote, United Kingdom Jisc Full time

    **More details**: Penetration Tester and Security Specialist **Salary**: From £42,321 per annum, negotiable depending on experience Contract: Permanent Location: Remote Jisc is the UK higher, further education and skills sectors’ not-for-profit organisation for digital services and solutions. We believe education and research improves lives, and...


  • Remote, United Kingdom Commissum Full time

    Are you a current CTM/CTL who is keen to work alongside or eventually develop into becoming a Red team member? Or CRT Qualified and keen to progress to CTM? Or a CTM looking for progression to CTL? Then lets Chat about what Commissum can offer you. A few perks are exciting projects - growth opportunities -workload and the worklife balance we can offer,...

  • Penetration Tester

    3 weeks ago


    Remote, United Kingdom Iress Limited Full time

    See yourself being part of a large, transformational change? This could be the role for you! Who We Are At Iress, we believe technology should help people perform better every day. Since our beginning in 1993, people across financial services have trusted us to take their performance to the next level. From the world’s most established financial brands...