Senior Penetration Tester in London - Stott & May Professional Search Limited

Job Overview

Location
London, England
Job Type
Full Time
Salary
TBC
Date Posted
12 days ago

Additional Details

Job ID
98978440
Job Views
8

Job Description

Senior Pentester
Location: London, UK | Employment Type: Permanent, Full Time |
You like the idea of working alongside a friendly and supportive team in an industry that has a strong purpose?
You've the passion to help organisations strengthen their defences against cyber threats and want the opportunity to use your knowledge and skills to help us deliver that?
You'll enjoy a varied and challenging workload that includes…
Regularly performing web application, infrastructure, IoT, cloud, API, wireless and mobile application penetration tests
Performing Red Team and social engineering testing as required
Report writing and client presentation of test findings
Produce supporting marketing materials: topical research, white papers, articles & tips
Client consulting on required remedial actions
Assisting with the development of junior members of the team
Contribute to the evolution of the security penetration testing methodology and processes

You'll need:
Ability to perform black box, grey box and white box tests dependent on client needs
Ability to translate technical detail into language board-level executives can understand.
Ability to write deliverables to a high standard
Experience with Attack & Threat Modelling
Red Team testing and social engineering attack methodologies
Extensive knowledge of the OWASP Testing Methodology
Knowledge of networking protocols and the OSI Model
Working knowledge of CobaltStrike
Extensive experience using Nmap, Burpsuite, Nessus, Qualys, Metasploit, Kali etc.

As an ideal candidate you possess a minimum of 5 year's testing experience and two of the following professional qualifications: CRT (required)
OSCP
OSCE
CCT or equivalent

Apply today!
JBRP1_UKTJ

Location

Similar Jobs

CV-Library

Engineer

Full Time

Cookies

This website uses cookies to ensure you get the best experience on our website. Cookie Policy

Accept