top of page

Senior Red Team Pen Tester

£120,000

United Kingdom

Full Remote

About the Role

Our globally recognised, market leading client is looking for an experienced senior penetration tester to join the red team and simulated cyber-attack team, and act as a technical mentor for the Simulated Attack Group.

The successful Red Team Penetration Tester will be joining an established team of highly experienced and passionate penetration testing consultants, who provide a range of security testing services.


Working on some of the most interesting and challenging red team assignments, in a variety of industries and environments, the goal is to help clients protect themselves against some of the most sophisticated adversaries.

This is a rare and exciting opportunity to join an international business, working with organizations around the globe, and helping develop a world-class capability.

Duties and Responsibilities

Expert technical delivery of simulated cyber-attack engagements – you will be leading small teams, as well as working alone.

Contribute to the development of the simulated attack capability, specialising in at least one area of directly relevant technical research.

Provide training and mentoring to the team, and take responsibility for building both technical expertise and delivery capacity.

Provide technical input to presentations and planning where required.

Requirements

Qualifications and Skills

  • Proven background in performing a range of penetration testing assessments e.g. infrastructure, web-application – with a solid background in IT / cyber security.

  • In depth understanding of the tools, techniques and methodologies used in simulated attack engagements.

  • An understanding of the defensive tools and techniques utilised in industry to detect and respond to real world attacks.

  • CCSAS or similar industry related qualification

  • Software development or scripting experience.

  • Excellent report writing and communication skills, catering for technical and non-technical audiences.

  • Experience working in a consulting environment would be desirable.

bottom of page