Penetration Tester – UK Remote – £60,000 - £80,000 + Benefits
Our client, a leading UK Cyber Security Consultancy, is looking for an experienced Mobile Application Penetration Tester to join their Offensive Security function. Our client offers a range of penetration testing services, including red teaming engagements, providing opportunities to work on diverse client projects and lead engagements from the forefront.
Key Responsibilities:
* Conduct mobile application penetration testing across Android and iOS platforms, assessing security vulnerabilities.
* Engage in red teaming exercises to simulate real-world attack scenarios against enterprise applications.
* Evaluate API security, network communications, cryptographic implementations, and mobile backend security.
* Perform manual and automated exploitation, including tampering, code injection, authentication bypass, and malware analysis.
* Utilize industry-leading tools such as Burp Suite, MobSF, Frida, Objection, IDA Pro, and other mobile security frameworks.
To Be Considered for This Role:
* Proven experience in penetration testing mobile applications, focusing on Android and iOS security.
* Expertise in reverse engineering, dynamic analysis, API security testing, and mobile exploit development.
* Familiarity with OWASP Mobile Top 10 and secure coding practices for mobile platforms.
* Strong proficiency in Burp Suite, MobSF, Frida, and related mobile security tools.
* Skilled in scripting and exploit development using Python, Bash, or PowerShell.
* CHECK and CREST certifications such as OSCP, OSEP, CREST CPSA/CRT, or GIAC GMOB are highly desirable.