Remote Permanent Penetration Tester Jobs

1 to 25 of 38 Remote Permanent Penetration Tester Jobs

Penetration Tester with Security Clearance

Fort Belvoir, Virginia, United States
Hybrid / WFH Options
Gridiron IT Solutions
Penetration Tester Location: Fort Belvoir Work Type: Onsite Remote Work: No Job Description Are you looking for an opportunity to use your technical expertise and grow your skills to provide technical solutions in support of our warfighters? We're looking for a Red Team Penetration Tester to help test, configure, and maintain military critical operating systems. As a Red Team Penetration Tester on our project, you'll work with other technical experts to help our customer overcome tough challenges and help improve the readiness of military units to perform their roles. Your communication … degree and 3+ years of experience in Information Technology Linux Computing Environment (CE) Certification Windows CE Certification Offensive Security Certified Professional (OSCP) or GIAC Penetration Tester (GPEN) Certification DoD Approved 8570 Information Assurance Technician (IAT) Level III Certification, including CASP+ CE, CCNP Security, CISA, CISSP, GCED, GCIH, or More ❯
Employment Type: Permanent
Salary: USD 180,000 Annual
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
ENGINEERINGUK
Job Description Penetration Tester Position Description CGI Cyber Security Team in the UK is one of the largest Cyber consultancies in the UK with around 300 members. The UK Cyber team works across a variety of domains including: Government, Defence, Critical Infrastructure, Healthcare, Utilities, Banking and Financial Services … Assessments, Vulnerability Management, Accreditations (ISO27001, GDPR), GRC (Governance, Risk, Compliance), Security Architecture Design and Build (technical and Non-technical), Incident Response, Protective Monitoring Services, Penetration Testing and much more. We take clients through a journey to improve their overall security posture and maturity to ensure they feel reassured in … available if you hold or fulfil the criteria to obtain a UK Security Clearance. Your future duties and responsibilities An opportunity for an experienced penetration tester has become available due to growth, joining the CGI Cyber Security business unit, one of the largest groups of cyber security specialists More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
CGI
Penetration Tester Position Description CGI Cyber Security Team in the UK is one of the largest Cyber consultancies in the UK with around 300 members. The UK Cyber team works across a variety of domains including: Government, Defence, Critical Infrastructure, Healthcare, Utilities, Banking and Financial Services and Many … Assessments, Vulnerability Management, Accreditations (ISO27001, GDPR), GRC (Governance, Risk, Compliance), Security Architecture Design and Build (technical and Non-technical), Incident Response, Protective Monitoring Services, Penetration Testing and much more. We take clients through a journey to improve their overall security posture and maturity to ensure they feel reassured in … available if you hold or fulfil the criteria to obtain a UK Security Clearance. Your future duties and responsibilities An opportunity for an experienced penetration testers has become available due to growth, joining the CGI Cyber Security business unit, one of the largest groups of cyber security specialists in More ❯
Employment Type: Permanent
Posted:

Penetration Tester

Remote
Hybrid / WFH Options
CGI
Penetration Tester Position Description CGI Cyber Security Team in the UK is one of the largest Cyber consultancies in the UK with around 300 members. The UK Cyber team works across a variety of domains including: Government, Defence, Critical Infrastructure, Healthcare, Utilities, Banking and Financial Services and Many … Assessments, Vulnerability Management, Accreditations (ISO27001, GDPR), GRC (Governance, Risk, Compliance), Security Architecture Design and Build (technical and Non-technical), Incident Response, Protective Monitoring Services, Penetration Testing and much more. We take clients through a journey to improve their overall security posture and maturity to ensure they feel reassured in … available if you hold or fulfil the criteria to obtain a UK Security Clearance. Your future duties and responsibilities An opportunity for an experienced penetration testers has become available due to growth, joining the CGI Cyber Security business unit, one of the largest groups of cyber security specialists in More ❯
Employment Type: Permanent
Posted:

Cloud Penetration Tester with Security Clearance

Colorado Springs, Colorado, United States
Hybrid / WFH Options
Dark Wolf Solutions
Dark Wolf Solutions is actively seeking an experienced Cloud Penetration Tester to join our innovative team. This individual will play a critical role in assessing and enhancing the security of various products, including hardware, software, and embedded systems. This role demands a deep understanding of penetration testing … methodologies and advanced exploit development, focusing on identifying and mitigating vulnerabilities across a wide range of technologies. As a Senior Product and Hardware Security Penetration Tester, you will have the chance to work on cutting-edge technologies and contribute to the enhancement of security across a wide range … of products. If you possess a strong background in penetration testing and a passion for cybersecurity, we encourage you to apply for this pivotal role. This position is set to be supported in a hybrid work environment out of Colorado Springs, CO. Key responsibilities include, but are not limited More ❯
Employment Type: Permanent
Salary: USD 165,000 Annual
Posted:

Product and Hardware Security Penetration Tester with Security Clearance

Colorado Springs, Colorado, United States
Hybrid / WFH Options
Dark Wolf Solutions
Dark Wolf Solutions is actively seeking an experienced Product and Hardware Security Penetration Tester to join our innovative team. This individual will play a critical role in assessing and enhancing the security of various products, including hardware, software, and embedded systems. This role demands a deep understanding of … penetration testing methodologies and advanced exploit development, focusing on identifying and mitigating vulnerabilities across a wide range of technologies. As a Senior Product and Hardware Security Penetration Tester, you will have the chance to work on cutting-edge technologies and contribute to the enhancement of security across … a wide range of products. If you possess a strong background in penetration testing and a passion for cybersecurity, we encourage you to apply for this pivotal role. This position is set to be supported in a hybrid work environment out of Colorado Springs, CO. Key responsibilities include, but More ❯
Employment Type: Permanent
Salary: USD 210,000 Annual
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Maxwell Bond
Penetration Testers (Junior – Mid-Level) – Up to £60,000 – Fully Remote Are you looking to take your penetration testing career to the next level? We’re working with a leading UK-based cyber security consultancy that’s looking to grow its team with a passionate and technically skilled … Penetration Tester at junior to mid level. This is a fully remote position, offering the opportunity to work on a wide variety of challenging projects across multiple industries – from financial services to government and critical national infrastructure. What you’ll be doing: Conducting vulnerability assessments and penetration … postures Staying up to date with the latest exploits, vulnerabilities, and testing methodologies What we’re looking for: 1–3+ years of experience in penetration testing or red teaming Strong understanding of offensive security tools, techniques, and methodologies (e.g. OWASP, MITRE ATT&CK, NIST) Experience in a consultancy environment More ❯
Posted:

Penetration Tester

West Midlands, United Kingdom
Hybrid / WFH Options
Arthur J. Gallagher & Co
encourage you to apply. Overview Are you ready to take your cybersecurity skills to the next level? We're seeking a dynamic Mid-Level Penetration Tester to join our growing team within a large organisation. This is a client-facing, fully remote role with exciting travel opportunities for … offices in the UK will be a requirement. How you'll make an impact Conduct external, internal, web application, WiFi, cloud, and red team penetration tests. Engage in OSINT, phishing campaigns, Cyber Essentials audits, and governance projects. Provide cyber awareness training and network hardening consultations for clients. About you … Experience as a Penetration tester with proven expertise in web application testing, internal blackbox testing, cloud, and WiFi assessments. Previous experience in an IT (Helpdesk/IT Support) with a solid understanding of networking, Windows Active Directory, and Windows/Linux systems. Knowledge of OWASP vulnerabilities and experience More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Penetration Tester (Mid/Senior)

Belfast, United Kingdom
Hybrid / WFH Options
Instil
At Vertical Structure (an Instil Company), we specialise in providing human-focused security and penetration testing services for web applications, cloud infrastructure and mobile applications. The Role We are looking for a Mid/Senior Penetration Tester to join our dynamic team based in Belfast. As a … Pen Tester, you will be part of the delivery team, conducting penetration tests and vulnerability assessments across a range of technologies and a wide range of customers including software, fintech, manufacturing, engineering, legal, and public sector. Your insights will be crucial in identifying security weaknesses and helping clients … Work Scheme Day to Day Probe & exploit security vulnerabilities in client's Infrastructure/cloud, Web Applications and Mobile Applications using a variety of penetration tests. Write detailed reports outlining vulnerabilities and providing actionable recommendations. Collaborate with clients during kick-off and discovery sessions, providing expert advice. Stay current More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Penetration Tester

Belfast, United Kingdom
Hybrid / WFH Options
Instil
At Vertical Structure (an Instil Company), we specialise in providing human-focused security and penetration testing services for web applications, cloud infrastructure and mobile applications. The Role We are looking for a Penetration Tester to join our dynamic team based in Belfast. As a Pen Tester, you will be part of the delivery team, conducting penetration tests and vulnerability assessments across a range of technologies and a wide range of customers including software, fintech, manufacturing, engineering, legal, and public sector. Your insights will be crucial in identifying security weaknesses and helping clients fortify their … Work Scheme Day to Day Probe & exploit security vulnerabilities in client's Infrastructure/cloud, Web Applications and Mobile Applications using a variety of penetration tests. Write detailed reports outlining vulnerabilities and providing actionable recommendations. Collaborate with clients during kick-off and discovery sessions, providing expert advice. Stay current More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Penetration Tester (WebApp) - UK (Remote)

united kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

Central London, UK
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

West London, UK
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

East London, London, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

City of London, London, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

Bury, east anglia, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

Leigh, Greater Manchester, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

Bury, Greater Manchester, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

Leigh, south east england, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

Bolton, north west england, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

leeds, west yorkshire, yorkshire and the humber, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

altrincham, north west england, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

london, south east england, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

Central London / West End, London, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:

Penetration Tester (WebApp) - UK (Remote)

london (city of london), south east england, United Kingdom
Hybrid / WFH Options
Cyber Search Partners
Overview As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities … and technologies, following responsible disclosure, and sharing such findings within the team. Responsibilities Perform formal and comprehensive application and other penetration testing assessments where appropriate and required; Provide well-written, concise, technical and non-technical reports in English; Perform vulnerability/attack surface assessments and provide findings with remediation … actions; Support with various client pre-engagement interactions, including scoping activities and proposal drafting; Manage and deliver penetration testing project activities within strict deadlines; Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure; Coach and mentor Graduate and Junior More ❯
Posted:
Penetration Tester
Work from Home
10th Percentile
£53,750
25th Percentile
£55,625
Median
£62,500
75th Percentile
£66,250