Security Vulnerability and Penetration Testing Engineer
5 days ago
Security Vulnerability and Penetration Testing EngineerVANRATH Belfast, Northern Ireland, United KingdomVANRATH is delighted to be working with a global leading professional services company who are seeking a Security Vulnerability and Penetration Testing (VAPT) Engineer to join their expanding cybersecurity team. This is a fantastic opportunity for an experienced security professional to play a pivotal role in protecting their organisation's critical systems and platforms.About the Role:As a VAPT Engineer, you will take ownership of assessment activities related to the security posture of both existing and proposed systems, platforms, and processes. Your work will focus on ensuring the confidentiality, integrity, and availability of information systems, aligning with the firm's strategic goals, regulatory requirements, and business objectives.Key Responsibilities:Perform security penetration testing of systems, platforms, and applications.Act as a Subject Matter Expert (SME) for the VAPT function within the organisation.Manage and maintain common VAPT tools, platforms, and processes.Provide clear, actionable technical reports with practical and reasonable recommendations, rooted in sound risk management principles.Skills and Experience Required:A Bachelor's degree in Computer Science or equivalent experience.CISSP certification is required.OSCP (Offensive Security Certified Professional) certification is essential.GIAC GPEN or GWAPT certification is desirable.Deep understanding of VAPT best practices, including ethical hacking and vulnerability assessments.Proficiency in using common automated VAPT tools (e.g., Nessus, Appscan, Burp Suite).Experienced with Metasploit, Kali Linux, Wireshark, and other attack tools.Expertise in mobile platform security and related vulnerabilities.Strong knowledge of OWASP, CVE, and general security controls.Solid understanding of risk management in the context of VAPT.Programming and scripting skills (e.g., Python, Bash) are a plus.Excellent written and verbal communication skills with the ability to explain complex concepts to non-technical stakeholders.Ability to work independently and perform effectively under pressure.Passionate about advancing VAPT practices and pursuing security excellence.Ability to adapt quickly to the evolving threat landscape and adversary tactics.Self-motivated with the ability to stay productive without direct supervision.*Negotiable salary depending on experienceWhy Join Our Client?As a global leader in professional services, our client offers a dynamic and innovative work environment, where you'll be at the forefront of tackling complex cybersecurity challenges. You'll have the opportunity to make a significant impact on the firm's security initiatives, while also advancing your own professional growth in a cutting-edge field.Seniority levelMid-Senior levelEmployment typeFull-timeJob functionInformation Technology and EngineeringIndustriesProfessional Services #J-18808-Ljbffr
-
Senior Penetration Tester
1 week ago
Belfast, United Kingdom Instil Full time**The Role**: We are looking for a **Senior Penetration Tester**to join our dynamic team. As a Pen Tester, you will be part of the delivery team, conducting penetration tests and vulnerability assessments across a range of technologies and a wide range of customers including software, fintech, manufacturing, engineering, legal, and public sector. Your...
-
Penetration Tester
3 days ago
Belfast, United Kingdom Ocho People Full timeOverview Ocho are working on a number of Penetration Tester roles! If you're passionate about ethical hacking and want to work on real-world cybersecurity challenges, this is the role for you. This organisation is on a serious growth trajectory, having secured major clients and high-profile projects, offering you the chance to work on cutting-edge security...
-
Principal Penetration Tester
1 week ago
Belfast, United Kingdom Instil Full timeInstil, Belfast, Northern Ireland, United Kingdom Principal Penetration Tester Join our dynamic security team as a senior, hands‑on Principal Penetration Tester with CHECK Team Lead (CTL) status. In this role you will lead and deliver complex penetration testing engagements across infrastructure, cloud, web, and mobile applications for a diverse range of...
-
Senior Security Engineer
2 days ago
Belfast, United Kingdom eFinancialCareers Full time**Description** This is a perfect opportunity for the right person to become a key part of a team of cybersecurity professionals who execute a pivotal role in protecting and defending the nation's critical infrastructure. The Sr Cyber Security Engineer - Red Team will be an essential member of the Cyber Threat Simulation Team. This role will be responsible...
-
Principal Penetration Tester
2 weeks ago
Belfast, United Kingdom Instil Software Ltd Full timeWe’re looking for a highly skilled Principal Penetration Tester with CHECK Team Lead (CTL) status to join our dynamic security team. This is a senior, hands‑on role where you’ll lead and deliver complex penetration testing engagements across infrastructure, cloud, web, and mobile applications for a diverse range of clients, including software, fintech,...
-
Principal Penetration Tester
2 weeks ago
Belfast, United Kingdom Instil Software Full time £60,000 - £100,000 per yearWe're looking for a highly skilled Principal Penetration Tester with CHECK Team Lead (CTL) status to join our dynamic security team. This is a senior, hands-on role where you'll lead and deliver complex penetration testing engagements across infrastructure, cloud, web, and mobile applications for a diverse range of clients, including software, fintech,...
-
Principal Penetration Tester
2 weeks ago
Belfast, United Kingdom Instil Full time £60,000 - £90,000 per yearWe're looking for a highly skilledPrincipal Penetration TesterwithCHECK Team Lead (CTL)status to join our dynamic security team. This is a senior, hands-on role where you'll lead and deliver complex penetration testing engagements across infrastructure, cloud, web, and mobile applications for a diverse range of clients, including software, fintech,...
-
Copy of Penetration Tester
4 days ago
Belfast, United Kingdom Telefónica Tech (EN) Full timeTelefónica Tech is a leading provider of innovative tech services for the B2B market with a worldwide presence and strategic hubs in Spain, Brazil, UK and Germany. The company helps leading brands and organisations across the UK and Ireland unlock the power of integrated technology for all businesses, bringing together in one place a unique combination of...
-
Senior Vulnerability Manager
1 week ago
Belfast, United Kingdom ESO Full time £45,000 - £80,000 per yearESO's teams are growing, and our software is in demand globally by firefighters, paramedics, hospitals and governments. To meet this demand, we are continuing to build an industry-leading cyber security team in Belfast to protect our customers and data from a variety of fast moving and constantly evolving threats.We are looking for a Senior Vulnerability...
-
Lead Penetration Tester — Cloud, Web
2 weeks ago
Belfast, United Kingdom Instil Software Ltd Full timeA leading software engineering firm in Belfast is seeking a highly skilled Principal Penetration Tester to join their dynamic security team. This senior role involves leading complex penetration testing engagements across infrastructure, cloud, web, and mobile applications. The ideal candidate has CHECK Team Lead status and at least 5 years of experience in...