Penetration Testing Jobs in Wales

3 of 3 Penetration Testing Jobs in Wales

Cyber Security Graduate

Cardiff, South Glamorgan, Wales, United Kingdom
Hybrid / WFH Options
Kingsgate Recruitment Ltd
concepts Strong analytical and problem-solving skills Good communication skills and the ability to explain technical concepts clearly Nice to Have (But Not Required): Personal or academic experience with penetration testing, malware analysis, or security tools Knowledge of scripting (e.g. Python, Bash, PowerShell) Internship, placement, or lab-based university project in security Familiarity with security frameworks or certifications … real users and systems Mentoring : One-on-one support to help you grow professionally and personally Career Pathways : Clear progression into specialised roles such as SOC Analyst, Security Engineer, Penetration Tester, or Risk Analyst Collaborative Culture : Join a team that values innovation, integrity, and inclusion Excellent Company Benefits We believe in supporting our people from day one. Here’s More ❯
Employment Type: Full-Time
Salary: £28,000 - £30,000 per annum
Posted:

Principal Cyber (Hardware) Researcher

newport, wales, united kingdom
IO Associates
as Raspberry Pi, Arduino, and virtualised environments Proven track record of managing research projects from concept through delivery Desirable Experience: Hardware prototyping, PCB design and microcontroller programming. Experience using penetration testing or red team tools. Reverse engineering using Ghidra, IDA Pro, or Binary Ninja. Vulnerability research, including exploit development and mitigation bypass techniques. Embedded software development on ARM More ❯
Posted:

Penetration Tester

newport, wales, united kingdom
Hybrid / WFH Options
Experis
We are currently recruiting for a growing team of Penetration Testers with offensive cyber security and red teaming experience . Ideal candidates will have at least 2 years’ experience in offensive pen testing roles. REQUIRED – 5 years living in the UK for security checks The role is remote/hybrid and includes travel to client’s locations performing … comprehensive, advanced pen testing including: Conduct thorough penetration tests to identify vulnerabilities in systems, networks and applications Develop and execute exploit scenarios to simulate real-world cyber attacks Provide detailed reports Collaborate with cross functional teams to implement security best practices Stay up to date on the latest security trends , tools, techniques to enhance testing methodologies and More ❯
Posted:
Penetration Testing
Wales
10th Percentile
£65,733
25th Percentile
£67,569
Median
£75,574
75th Percentile
£83,647
90th Percentile
£85,524