Penetration Tester

2 weeks ago


Somerset, United Kingdom Careers In Group Full time

Penetration Tester

Permanent opportunity

Based in Bristol

Hybrid working available (1 or 2 days a week on-site)

Paying between GBP60,000 - GBP80,000 per annum DOE

*Please note this role requires you to be eligible for SC Clearance

**Job Description**:
This is a highly rewarding and hands one role with exposure across both traditional and cutting edge enterprise IT as well as bespoke Operational Technology systems with a clear and defined Pathway to achieve chartership, NCSC certification and greater responsibility.Your work will see you lead and deliver in solving customer problems in an agile, innovative and team centric manner. We are after creative, passionate, technically savvy and personable people to help grow our practice and solve some of the most challenging,exciting and critical security challenges to the UK's digital landscape.

**Required Skills**:

- Excellent and demonstrable report writing skills for both technical and non-technical audiences.
- One recognised professional certification in Penetration Testing such as Crest CRT, OSCP, TigerSheme QSTM.
- Experience of and ability to manage multiple stakeholders and their needs with empathy, finding an appropriate balance of listening and speaking.
- An ambitious and creative drive to help safeguard UK national infrastructure and become a recognised cyber expert.
- UK SC Clearance or the ability obtain it as well as other more in depth security clearances.
- Demonstrable ability in deriving security requirements from functional objectives with limited knowledge of the underlying solution and customer/team direction. Extensive ability leading in the breaking down, at pace of large functional solutions into simplerconstituent parts