We're looking for a
Penetration Tester
to join a growing and highly skilled security team. This is a
fully remote role
open to candidates based anywhere in the UK, offering the opportunity to work across a wide range of client environments – from enterprise networks to public sector systems.
You'll be responsible for conducting
in-depth penetration testing engagements
, identifying, and exploiting vulnerabilities, and delivering high-quality reports to both technical and non-technical audiences. The role offers excellent opportunities for progression, training, and exposure to red teaming and advanced threat simulation work.
What You'll Be Doing:
* Deliver end-to-end penetration tests across infrastructure, web apps, and internal networks
* Produce clear, concise reports with actionable recommendations
* Communicate findings to clients, supporting remediation when required
* Stay up-to-date with current vulnerabilities, exploits, and attack techniques
* Contribute to internal tooling, knowledge sharing, and process improvement
What We're Looking For:
* CRT
or
CPSA Certified
* Knowledge of tools like
Burp Suite, Nmap, Metasploit, Cobalt Strike
, etc.
* Clear communication skills, both written and verbal
* Eligibility for
SC Clearance
(active clearance is a plus)
Nice to Have:
* Experience with
red teaming
,
assumed breach
, or
purple teaming
* Knowledge of
MITRE ATT&CK
,
TTPs
, and advanced adversary simulation
* Scripting or coding ability in
Python
,
PowerShell
, or
Bash
What You'll Get:
* Fully
remote working
within the UK
* Up to £45,000 + annual bonus
* Paid training and
certification support
(CREST, OSCP, etc.)
* Clear career path into red team and advanced testing roles
* Supportive and collaborative team culture