Penetration Tester - OSCP / CRT - Consultancy

1503990
  • £35,000 - £50,000 base salary per annum
  • Tewkesbury [Gloucestershire]
  • Permanent
  • 35000
  • 50000
  • Enterprise Security
  • Cyber Security


We are searching for colleagues to join our client-expanding consultancy team. This role is as an integral part of a team to primarily deliver high-quality penetration testing, red teaming, and other bespoke security consultancy works. 

This innovative and customer-focused team is dedicated to making a real difference in security. Here, career development and staff well-being are top priorities, reflected in the growth opportunities and flexible work arrangements (including remote work and travel) offered.  

Apply today and be part of a dynamic team that is making a positive impact!


Responsibilities:

  • Deliver high-quality penetration testing, application security testing, and red-team engagements.
  • Organise own and others' schedules.
  • Assist in proposal writing and scoping.
  • Manage customer relationships and debriefing sessions.
  • Support the wider team in delivering technical engagements.
  • Engage in training, research projects, and industry events/conferences.

Skills/Must have:

  • Proven experience as a penetration tester/security consultant.
  • OSCP or CREST CRT certification - must be valid
  • Excellent penetration and application security testing skills.
  • Willingness to undergo UK government clearance (SC minimum).
  • Exceptional report writing abilities and high standard of written English.
  • Strong customer-facing skills.

Benefits:

  • Funded training opportunities.
  • Matched company pension.
  • Private healthcare.
  • 25 days annual holiday, increasing to 30 days after 3 years.
  • 3x salary death in service.
  • Excellent working conditions and environment.

Salary:

  • £35,000 - £50,000 base salary per annum
Lewis West Head of Cyber Security UK

Apply for this role