Job Description
Senior Penetration Tester
Penetration Testing/Web & Cloud Security/Red Team/Outside IR35/Fully Remote/£600 pd/ASAP Start/6 months
SR2 have partnered with a cutting-edge Cyber Security Consultancy to recruit a Senior Penetration Tester to support a large-scale security assessment programme for public sector and regulated clients. You'll work across a range of environments, identifying vulnerabilities, simulating real-world attacks, and helping to harden complex systems against evolving threats.
Required Skills and Experience:
* Proven experience conducting penetration testing across web apps, APIs, infrastructure, and cloud environments (AWS, Azure, GCP)
* Strong understanding of OWASP Top 10, CVSS, and secure coding principles
* Experience with tools such as Burp Suite, Nmap, Metasploit, Kali, and custom scripts
* Familiarity with MITRE ATT&CK, red teaming methodologies, and reporting best practices
Highly Desirable:
* CHECK, Crest, OSCP, or CRTO certifications
* Experience working in or alongside UK Government or regulated sectors
* Strong reporting, documentation, and stakeholder communication skills
* Awareness of compliance frameworks (eg, ISO27001 and NIST)
Contract Details:
* Outside IR35
* Hybrid working - 2 Days per month (London or Cheltenham)
* Must be UK based
* 6 months
* £600 per day
* ASAP Start
* 1-stage interview process
If you're a seasoned Penetration Tester looking for a new contract, click Apply to get started. Alternatively, directly send a recent copy of your CV to Ben Sheppard at (see below) for an immediate discussion.