Penetration Tester - HIRING ASAP
Start date: ASAP
Duration: Till end of December 2025 with an extension thereafter
Location: 2-3 days in Wokingham, 2-3 days remote working.
Rate: £459 per day inside ir35
Responsibilities
* Conduct manual and automated penetration tests on web applications, networks, APIs, and mobile platforms.
* Identify, exploit, and document security vulnerabilities with detailed risk assessments.
* Develop and execute red team exercises and threat simulations.
* Collaborate with development and infrastructure teams to remediate findings.
* Prepare comprehensive reports outlining findings, impact, and mitigation strategies.
* Stay current with latest attack vectors, tools, and security trends.
* Assist in security awareness training and internal education efforts.
* Contribute to security policies and best practices development.
Key Skills
1. Proven experience in penetration testing, ethical hacking, or red teaming.
2. Strong understanding of OWASP Top 10, MITRE ATT&CK, and CVSS scoring.
3. Proficiency with tools like Burp Suite, Metasploit, Nmap, Wireshark, Kali Linux.
4. Familiarity with Scripting languages (Python, Bash, PowerShell).
5. Knowledge of network protocols, operating systems, and cloud environments.
6. Relevant certifications (eg, OSCP, CEH, GPEN...