Penetration Tester

4 weeks ago


Remote, United Kingdom Iress Limited Full time

See yourself being part of a large, transformational change? This could be the role for you

Who We Are

At Iress, we believe technology should help people perform better every day. Since our beginning in 1993, people across financial services have trusted us to take their performance to the next level. From the world’s most established financial brands to new and disruptive players, we help improve every aspect of our clients’ businesses so that they can work better, every day. Iress is one of Australia’s largest technology companies and employs more than 2,250 people across Asia Pacific, North America, Africa and UK & Europe.

Role Purpose

At Iress we create and build future-focused solutions that help with life's biggest decisions.

We’re looking for a Quality Engineer to join our InfoSec team, helping us to ensure that our software meets market-leading security standards. You’ll be focused on the continual improvement of our award-winning software from a security perspective, making sure it meets relevant regulatory compliance, as well as championing secure coding practices and coaching and educating our engineering teams around these principles and ways of working.

Your objectives and responsibilities will focus on...

You’ll be taking the lead on software security testing, becoming a trusted go-to and SME for our stakeholders

Knowing what good looks like is key but sharing that knowledge is just as important

You’ll be required to express your ideas and methods confidently and clearly, building open channels of communication with a variety of internal teams to facilitate their learning around secure coding techniques. You'll have experience in Python. As well as strong communication skills, experience of running security testing across a wide range of software and architectures is key and it would be a bonus if you hold a relevant qualification in this field too.

This is only part of our story. If you want to see more check out
- Iress

on LinkedIn.

Employment Type

Employee

Time Type

Full time


  • Penetration Tester

    3 weeks ago


    Remote, United Kingdom R3-People Full time

    R3 People has partnered with one of Europe’s leading IT Consulting companies and CREST member. This rapidly growing company is looking for **Penetration Testers x2 (UK based - remote) **to work with a range of interesting clients on ground-breaking projects. If you want exposure to a variety of industry sectors, working on projects that will challenge you...

  • Penetration Tester

    7 days ago


    Remote, United Kingdom Trustmarque Full time

    At Trustmarque, our vision is to enable organisations to harness the power of digital technology. For over 30 years, we have helped organisations in the public and private sectors to work smarter, run their business more effectively and unlock the value of their IT investments. Our mission is to support our customers to buy and use innovative technology to...


  • Remote, United Kingdom Trustmarque Full time

    Are you a passionate security expert eager to lead the charge in penetration testing? Join our dynamic Security Testing Practice and become a Senior Security Consultant, where you'll play a vital role in safeguarding our clients' digital ecosystems. What you’ll be doing: - **Sharpen Your Skills, Sharpen Our Security**: Stay at the forefront of the...


  • Remote, United Kingdom Coalfire Full time

    **About Coalfire** Coalfire is on a mission to make the world a safer place by solving our clients’ toughest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S....


  • Remote, United Kingdom Claranet Full time

    **About The Role**: The Continuous Security Testing service is a consultant led vulnerability identification and verification service which makes use of automated vulnerability scanning along with significant manual testing against a broad scope in a continuing engagement. The purpose of the service is to continually monitor a customer’s external attack...

  • Penetration Tester

    2 weeks ago


    Remote, United Kingdom Jisc Full time

    **More details**: Penetration Tester and Security Specialist **Salary**: From £42,321 per annum, negotiable depending on experience Contract: Permanent Location: Remote Jisc is the UK higher, further education and skills sectors’ not-for-profit organisation for digital services and solutions. We believe education and research improves lives, and...


  • Remote, United Kingdom Commissum Full time

    Are you a current CTM/CTL who is keen to work alongside or eventually develop into becoming a Red team member? Or CRT Qualified and keen to progress to CTM? Or a CTM looking for progression to CTL? Then lets Chat about what Commissum can offer you. A few perks are exciting projects - growth opportunities -workload and the worklife balance we can offer,...

  • Penetration Tester

    4 days ago


    Remote, United Kingdom Iress Limited Full time

    See yourself being part of a large, transformational change? This could be the role for youWho We AreAt Iress, we believe technology should help people perform better every day. Since our beginning in 1993, people across financial services have trusted us to take their performance to the next level. From the world's most established financial brands to new...

  • Penetration Tester

    5 days ago


    Remote, United Kingdom Claranet Full time

    About The Role:The Continuous Security Testing service is a consultant led vulnerability identification and verification service which makes use of automated vulnerability scanning along with significant manual testing against a broad scope in a continuing engagement. The purpose of the service is to continually monitor a customer's external attack surface...

  • Penetration Tester

    2 weeks ago


    Remote, United Kingdom Claranet Full time

    **About The Role**: The Continuous Security Testing service is a consultant led vulnerability identification and verification service which makes use of automated vulnerability scanning along with significant manual testing against a broad scope in a continuing engagement. The purpose of the service is to continually monitor a customer’s external attack...