SC Cleared PEN Tester

PEN Tester
Location: Hybrid - 50/50 - Wokingham
Duration: 26/12/2025
MUST BE PAYE THROUGH UMBRELLA

We are heading up a recruitment drive for a global consultancy that require an SC Cleared PEN Tester to join them on a major government project that's based in Wokingham.

Role Description 
Key Responsibilities
- Conduct manual and automated penetration tests on web applications, networks, APIs, and mobile platforms
- Identify, exploit, and document security vulnerabilities with detailed risk assessments
- Develop and execute red team exercises and threat simulations
- Collaborate with development and infrastructure teams to remediate findings
- Prepare comprehensive reports outlining findings, impact, and mitigation strategies
- Stay current with latest attack vectors, tools, and security trends
- Assist in security awareness training and internal education efforts
- Contribute to security policies and best practices development

Required Skills & Qualifications
- Proven experience in penetration testing, ethical hacking, or red teaming
- Strong understanding of OWASP Top 10, MITRE ATT&CK, and CVSS scoring
- Proficiency with tools like Burp Suite, Metasploit, Nmap, Wireshark, Kali Linux
- Familiarity with Scripting languages (Python, Bash, PowerShell)
- Knowledge of network protocols, operating systems, and cloud environments
- Relevant certifications (eg, OSCP, CEH, GPEN, CRTP) are highly desirable
- Excellent analytical, communication, and report-writing skills

Company
fortice
Location
Wokingham, Berkshire, United Kingdom RG401
Hybrid / WFH Options
Employment Type
Contract
Salary
GBP 425 Daily
Posted
Company
fortice
Location
Wokingham, Berkshire, United Kingdom RG401
Hybrid / WFH Options
Employment Type
Contract
Salary
GBP 425 Daily
Posted