Permanent Penetration Testing Jobs

1 to 25 of 169 Permanent Penetration Testing Jobs

Penetration Tester Manager

Chicago, Illinois, United States
RSM US LLP
understanding how technology impacts the operation and growth of organizations is what we do best. We are seeking individuals skilled at performing vulnerability assessments, penetration testing, and secure architecture reviews of a variety of operating systems, network devices, wireless solutions, and their related infrastructure. Examples of candidate's … responsibilities include: Perform analysis and testing to verify the strengths and weaknesses of client IT environments utilizing commercial and open source security testing tools Perform Internet penetration testing (blackbox/greybox/whitebox testing) and network architecture reviews (manual/automated) Perform other security testing tasks such as wireless penetration testing, social engineering campaigns (email, web, phone, physical, etc.), mobile application testing, embedded device testing, and similar activities meant to identify critical weaknesses within client environments Assist with the development of remediation recommendations for identified findings Identify and clearly articulate more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Strategy Manager

Toronto, Ontario (ON), Canada
RSM Canada Operations ULC
data. We serve a diverse client base within a variety of industries, and we are relied upon to provide expertise within areas of security testing, architecture, governance, compliance, and digital forensics. We are seeking a manager to join our Security, Privacy & Risk team. This individual can possess a variety … of skill sets such as performing and overseeing governance assessments (HIPAA, NIST, ISO, FISMA, etc.), vulnerability assessments, penetration testing, incident response, Payment Card Industry (PCI) assessments, as well as experience in managing or deploying SIEM, DLP, and Identity Management solutions. Responsibilities will be based on background but will … relationships Sustain deep client relationships to exceed client satisfaction Support new business development activities as defined in the goal setting process Manage assessments and penetration testing to verify the strengths and weaknesses of a variety of operating systems, network devices, web applications, and security architectures utilizing commercial and more »
Employment Type: Permanent
Salary: CAD Annual
Posted:

Penetration Tester

London Area, United Kingdom
Miller Maxwell Ltd
Penetration Tester/Security Analyst – 12-month Contract – Outside IR35. Global financial services organisation seeks to hire an experienced Penetration Tester/Security Analyst to work as part of a global team responsible for Web Application Penetration testing from end-to-end. The Penetration Tester …/Security Analyst will provide consultancy to support and improve their Vulnerability Management and Application Security Testing program. The Penetration Tester/Security Analyst will be responsible for: Perform Web Application Penetration Testing. Penetration testing for business-critical infrastructure and web applications. Bespoke Thick Penetration Testing. Implementing and maintenance of tooling for Web Application Testing. Analyse, investigate and develop security testing engagements. Work closely with senior stakeholders and internal development teams. The Penetration Tester/Security Analyst will: A degree in a related STEM-based subject. Proven commercial Penetration Testing more »
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Confidential
Penetration Tester UK remote - £50,000 - £60,000 Benefits Locke & McCloud are looking for an experienced Penetration Tester to join our clients growing team Our client year on year have seen significant growth across the testing team and are constantly looking at ways they can upskill and … expand their penetration testing function. In this role you will be able to conduct various types of testing, including web application and internal/external infrastructure testing, in addition to cloud, wireless and more If you have prior experience in a dedicated Penetration Testing position and are looking to take the next step in your career with a fantastic firm, then read below Main responsibilities: Perform comprehensive penetration tests on web applications. Conduct external and internal infrastructure assessments, including network scanning, enumeration, and exploitation of vulnerabilities. Utilise industry-standard tools and techniques more »
Posted:

Cyber Security Consultant

Cheltenham, England, United Kingdom
Salus Cyber
effectively. Main Purpose of Role This role is key to supporting the Company with consistently high standards in the delivery of the range of penetration testing that we offer clients, including scoping, testing, and reporting. Key Responsibilities · Deliver CHECK penetration testing engagements. · Deliver non-CHECK … penetration testing engagements. · Scoping work as part of pre-sales. · Service delivery through reporting and quality assurance. · Working independently on-site for clients, within the Salus Cyber office and at home (if desired). · Maintaining your technical knowledge - understanding relevant national and international policies and standards as well … of technical articles and blog posts for marketing. · Assist in the creation of training material and methodologies for consumption by the wider team. · Providing penetration testing of all kinds - INF, APP, Mobile, Cloud, AD etc. · Giving guidance to new and developing team members with varying levels of skill more »
Posted:

Penetration Test Manager

Hertfordshire, England, United Kingdom
Innovate
My client is seeking an accomplished individual to assume the role of Penetration Testing Team Leader. This leadership position entails overseeing our penetration testing team and focusing on key areas such as Pre-Sales Support & Scoping, Delivery Support, Team Management, Service Catalogue, and Accreditations. This role … projects, upholding accreditation standards, and contributing to the development of a comprehensive service catalogue. The ideal candidate will lead a dynamic team of 5 Penetration Testers, cultivate a collaborative culture, engage with clients of varying sizes and sectors, contribute to the Technical Assurance function, and play a pivotal role … in the company's vision for sustained growth. Primary Responsibilities: Lead and mentor the penetration testing team, fostering a collaborative and high-performance culture. Collaborate with the sales team, offering technical expertise in pre-sales activities. Conduct scoping exercises to understand client requirements. Oversee the execution of penetration more »
Posted:

Application Security Specialist

England, United Kingdom
Dragonfly People
Application Security Specialist Security | Application | DevSecOps | CI/CD | Burp Suite | Penetration Testing | Vulnerability Management | Fin-Tech An Application Security Specialist is required by a rapidly growing consumer Fin-Tech business who are based in London. The Application Security Specialist will need to have advanced knowledge of secure … development methodologies as well as understanding of IDE's & CI/CD solutions. The Application Security Specialist will have experience with application security assessment, penetration testing, and vulnerability management. Application Security Specialist Requirements: Experience with Application Security. Experience with SDLC and DevSecOps. Penetration Testing and Vulnerability … Financial Sector. Application Security Specialist Desirables: Fintech experience UK Based (Remote) If you are an Application Security Specialist with extensive experience in application security, penetration testing or DevSecOps please apply more »
Posted:

Account Executive

London Area, United Kingdom
Locke and McCloud
to join their team. They have been around for 5 years and have had some great success in supporting clients from multiple industries with Penetration Testing and Risk Management services, more specifically PCI-DSS compliance. They are looking for someone to come in and to really help grow … of key existing clients they currently support. You will work directly with the owner of the business, he will help to teach you about Penetration Testing and PCI-DSS so you can then go to prospective clients and sell the services as well as build long term relationships. … the team and your partner twice a year, meaning you can form great relationships with everyone you work with, everyone is valued. Responsibilities: Selling Penetration testing and Risk management services to potential clients Growing the business by building long term relationships with these clients Nurturing and developing a more »
Posted:

CTM Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You … will perform and support the main activities of my client's security testing services. You will individually provide and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of … assigned tasks. *Remote Working BUT Client Site Travel Required* *£45,000 - £60,000 + benefits – DOE* Penetration Tester – Responsibilities: Delivery of high quality penetration testing, application security testing and red-team engagements Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing more »
Posted:

Cyber Security Assessor

Staffordshire, Stoke-on-Trent, United Kingdom
Alexander Associates
security black holes, and the ability to teach the ways of The Force to legions of small business owners. Responsibilities Include: · Scope and perform penetration testing and vulnerability research of complex proprietary software and hardware for client services. · Identify and assess vulnerabilities in systems and applications. This includes … utilising manual and automated testing methods to find and exploit code flaws, misconfiguration, and insecure software. · Write clear and concise penetration testing reports detailing findings and recommendations. · Provide recommendations for remediation of identified vulnerabilities. · Join senior leaders or stakeholders on client kick-off and discovery sessions to … answer questions from prospects and clients. · Develop and maintain security testing plans. · Consult with customers to demonstrate security testing results, explain the threat presented by the results, and provide expert advice on remediation. · Perform Cyber Essentials and Cyber Essentials Plus assessments. Essential Requirements · Offensive Security Certified Professional (OSCP more »
Employment Type: Permanent
Salary: £34000 - £48000/annum
Posted:

Cyber Testing Director

Chicago, Illinois, United States
RSM US LLP
personally and professionally. There's no one like you and that's why there's nowhere like RSM. Director - Security, Privacy and Risk-Cyber Testing In order to address the most critical needs of our clients, RSM US LLP has established the Security, Privacy and Risk Consulting group, comprised … data. We serve a diverse client base within a variety of industries, and we are relied upon to provide expertise within areas of security testing and operations, architecture, governance, compliance, and digital forensics. We are looking to hire an experienced Director on the Cyber Testing team within the … Security, Privacy and Risk practice. The ideal candidate will have a strong understanding of various penetration testing and/or red team methodologies and tools, as well as a passion for uncovering vulnerabilities and identifying potential security risks. This position will play a critical role in helping our more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Security Engineer

United Kingdom
Hybrid / WFH Options
Secure Source
customer systems for critical vulnerabilities. Develop new vulnerability checks using tools like Nuclei. Curate crowd-sourced checks for inclusion in our Intruder platform. Automate penetration testing processes to scale across multiple clients simultaneously. Rapid Response and Custom Scanning: Conduct custom scans on customer targets to identify emerging critical … industry events and conferences. Qualifications and Experience: Industry Experience: Minimum of 2 years in offensive security roles. Proven track record in vulnerability assessment and penetration testing. Educational Background: Technical academic background in software engineering or cyber security. Certifications (One or More): OSCP OSWE OSEP CRT CCT APP CCT INF … Technical Skills: Network penetration testing with a deep understanding of network protocols. Web application penetration testing, including knowledge of application layer vulnerabilities. Proficiency in automating tasks using Python, Ruby, or Golang. Experience developing, extending, or modifying detection and fingerprinting code. Familiarity with exploit development, shellcode, and more »
Posted:

Senior Penetration Tester

United Kingdom
Lawrence Harvey
We are partnering with a TOP consultancy well recognised within the industry, seeking a Senior Penetration Tester . As a pivotal figure, you will support the growth and refinement of their security testing initiatives, you will individually provide and perform security testing, analysis, documentation, findings and remediation … support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. You will be joining a big team of highly experienced testers operating across many testing disciplines allowing you to upskill in all areas of interest. Salary … per annum Location: Remote + National Client Site Travel Essential : CSTL-Inf/CCT-Inf/CTL-Inf Senior Penetration Tester – Responsibilities: Lead and oversee a range of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Opportunity to work on more »
Posted:

Penetration Tester

United Kingdom
Locke and McCloud
Penetration Tester | UK Hybrid | £40,000-£55,000 I am working with a small Cyber Security Consultancy who are looking for a Penetration Tester to join their team. This company are around 50 strong and provide Consultancy services on ISO27001, Penetration Testing and Data Protection. Their … They have a very close knit team who you will be a big part of, scoping client projects that involve Web app and Mobile Penetration Tests. Career progression and certifications opportunities are something these guys take seriously which will massively progress your career. Role responsibilities: Scoping on initial client … engagements, conducting tests and reporting back Conducting Web and Mobile Penetration tests Leader client projects on your own, as well as working with a team Being involved in CHECK work if you are a CTM Required skills: 2 years of Penetration Testing experience Any of CTM, CPSA more »
Posted:

Penetration Tester

United Kingdom
Maxwell Bond
Penetration Tester - Remote - Up to £60,000 + Excellent benefits - Must be able to gain relevant clearances for CHECK work We are currently working with an aware winning consultancy who are looking to expand their offensive security team. They are looking for talented security consultants to deliver top-notch … penetration testing, red teaming, and custom security services. The Role : Conduct penetration testing and security assessments Engage with clients Collaborate on technical projects Attack Detection Capability Assessments Red Team & Targeted Attack Simulations Relevant industry certifications CRT, CSTM or working towards CCT What's in it for … you? Competitive Pension 28 Days Annual Leave + Bank holidays Life insurance Private Medical Paid Learning 20% of work time dedicated to learning Penetration Tester - Remote - Up to £60,000 + Excellent benefits - Must be able to gain relevant clearances for CHECK work more »
Posted:

Ethical Hacker / Reverse Engineer / Penetration Tester / Developer

United Kingdom
Confidential
Ethical Hacker/Reverse Engineer/Penetration Tester/Developer Location: Brussels Sector: Test & QA Hourly Rate: 67 per hour Job Type: Contract Technologies: Hacker Hacking Reverse Engineer Penetration Testing Ethical Hacker/Reverse Engineer/Penetration Tester/Developer Posted Wednesday, 01 July 2015 Endeavour … Recruitment has an exciting opportunity for a Reverse Engineer with Ethical Hacker/Reverse Engineer/Penetration Tester/Developer skills. This is an initial 12 month contract with a large international technology firm paying up to 67 per hour based on an 8 hour day. The role is … English speaking on an English speaking site in the vibrant city of Brussels, Belgium. The Role: - Hands on security testing/reverse engineering (penetration testing) - Development of helper security verification tools - Documentation of knowledge and findings in the form of guidelines, checklists and examples to be used more »
Posted:

Penetration Tester - Check Team Lead x2

Warwickshire, Stratford-upon-Avon, United Kingdom
Hybrid / WFH Options
Alexander Associates
travel to client sites £60,000 - £70,000 per annum DOE * Please note this role requires you to gain security clearance Job description Scope penetration tests accurately, ensuring compliance with relevant legislation and standards. Work autonomously and under direction, delivering accurate technical results in accordance with the scope and … test plan. Perform a broad range of complex penetration tests that demonstrate an analytical and systematic approach. Apply knowledge of configuration errors, vulnerabilities, and coding flaws to create and execute a series of tests to validate the security of a system or product. Communicate penetration test results to … Influence peers and customers by delivering presentations, papers, and reports. Have a good understanding of technology and actively maintain awareness of developments in the penetration testing and information security fields. Participate in technical and/or professional development activities beyond own team, sharing knowledge with colleagues to improve more »
Employment Type: Permanent
Salary: £60000 - £70000/annum
Posted:

Senior Penetration Tester

United Kingdom
Hybrid / WFH Options
Confidential
Senior Penetration Tester - 103793 Base Location: Hybrid/UK based (core office in London) plus network of 20 offices nationally: www.kpmg88careers.co.uk/experienced-professional/LeBlender.OfficeLocations The KPMG Connected Technology function is a cornerstone of our business. We do work that matters to our local business and communities supporting … ve proudly stood beside the institutions and businesses which make the UK what it is. Why Join KPMG Technology and Engineering as a Senior Penetration Tester? We have an exciting opportunity for a manager to join our friendly, passionate Cyber Defence team to provide our clients with excellent service … across technical assurance and penetration testing. The team live and breathe hacking and information security and offer unique opportunities across government and commercial engagements. The KPMG s Cyber Defence (CDS) Team has a long and successful history in KPMG, our clients are diverse, and we cover many sectors with more »
Posted:

Software Tester

Croydon, London, United Kingdom
BeTechnology Group
Development team to ensure the high quality of our innovative payment products, both new and existing. Responsibilities include, but not limited to: Conduct thorough testing of web applications to ensure functionality, usability, and security. Perform penetration testing to identify and exploit vulnerabilities in software systems, networks, and … Conduct software tests according to defined test plans and test cases. Record, organize, and archive test results. Liaise with customers to manage industry certification testing, such as EMV and acquirer testing. Assist with technical support by providing testing services, product knowledge, and administrative support. Manage and prioritize your … own workload efficiently. Continuously learn about EMV, global payments, data security, our products, and testing techniques and tools. Take pride in STS's innovative payment products and contribute to changing the payments world. Be willing and available to travel as required. Essentials: Proven experience in software testing, with more »
Employment Type: Permanent
Salary: £40000 - £45000/annum
Posted:

Senior Security Engineer

United Kingdom
identifi Global Resources
DevSecOps approach). -You will be reviewing new technologies and methodologies and introducing integration opportunities (where feasible). -You will be undertaking internal pen testing and creation of external penetration testing scopes. -You will be enhancing security detection and incident response efforts/playbooks. -You will be … experience, to detect and respond to security events/incidents. -Demonstrable experience of managing security solutions (secure Code Scanning, SIEM, IPS, IDS, Vulnerability Scanning, Penetration Testing,) directly, or through an MSSP, in a cloud-based environment. -Proven track record of ensuring data confidentiality, integrity, and availability throughout its more »
Posted:

Senior Pentester

London Area, United Kingdom
Cyber Search Partners
the opportunity to research 0 days/emerging tech as well as time for studying for certifications during working hours. Requirements: Previous full-time penetration testing experience. Ability to communicate both technical and business risks clearly and effectively. Delivering penetration testing engagements alone and as part … of a team. Communication with clients before, during, and after the technical testing is complete. Delivering security vulnerability information to customers in a concise management report. Involvement in complex security testing programmes Willingness to obtain CTL status (if not already a CTL more »
Posted:

FIPS 140 Security Engineer

Columbia, Maryland, United States
Leidos
Description In joining the Leidos Accredited Testing and Evaluation (AT&E, Common Criteria/FIPS) team, you will get an exciting opportunity to work in the growing IT Security field in support of National defense. The products you will touch will be deployed into larger systems and/or … You Will Get to Do: The selected candidate will work on varied FIPS 140 validation projects. General security analysis Design work (product architecture) Vulnerability testing Physical security testing System-level logical analysis Product evaluations against Technology Type standards (Protection Profiles) Cryptographic and Public Key Infrastructure (PKI) testing Cryptographic algorithm testing Source code review activities Technical report writing and review. Testing automation through scripting Develop applications to support test cases. You Will Bring These Qualifications: Cryptographic Validation Program (CVP) Certification Knowledge of cryptographic encryption algorithms, key exchange algorithms, hashing/message authentication algorithms, PKI, random more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Systems Security Engineer (ISSE)

Annapolis Junction, Maryland, United States
Leidos
multiple system security plans for development, test and production systems following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. The contract provides system engineering, development, test, integration and operational support, and is focused on injecting new technology … challenging issues on a large, significant program. The position requires a solid understanding of security practices and policies as well as hands-on vulnerability testing experience. The selected individual will collaborate with other engineers and technical experts in providing improvements to our operational, test, integration, and development systems. Primary … meet customer specified requirements for processing information. Evaluating the impact of new development on the operational security posture of the system. Evaluating, reviewing, and testing critical software. Proposing, assessing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies. Auditing and assessing system security configuration settings using common more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer (ISSE)

Annapolis Junction, Maryland, United States
Leidos
for development, test and production systems at multiple classification levels following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. Leidos is the prime contractor providing system engineering, development, test, integration, and operational support. This new program is … challenging issues on a large, significant program. The position requires a solid understanding of security practices and policies as well as hands-on vulnerability testing experience. The selected individual will collaborate with other engineers and technical experts in providing improvements to our operational, test, integration, and development systems. Primary … compliance policies and recommending and implementing enhancements. Evaluating the impact of new development on the operational security posture of the system. Evaluating, reviewing, and testing security-critical software. Proposing, assessing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies. Auditing and assessing system security configuration settings using more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Principal Security Consultant (Red Team Operator)

United Kingdom
NetSPI
solution used to discover, prioritize, and remediate security vulnerabilities of the highest importance. We help secure the most trusted brands on Earth with our Penetration Testing as a Service (PTaaS), Attack Surface Management (ASM), and Breach and Attack Simulation (BAS) solutions. Leveraging a unique combination of dedicated security … narrative driven and findings-based reports to clients. Deliver detection and response assessments (DRA Workshops), replay and/or purple team workshops for regulated testing types such as CBEST, TIBER and others. Collaborate with clients to create remediation strategies that will help improve their detection and response capabilities. Share … Due to the nature of the role, the applicant must hold and be able to maintain a current CCSAS certification. Recognized Red Team or penetration testing specific qualifications such as CCSAM, CRTO, OSED, OSCE(3), etc. For UK operations, the ability to hold or maintain security clearance may more »
Posted:
Penetration Testing
10th Percentile
£38,987
25th Percentile
£48,750
Median
£65,000
75th Percentile
£82,500
90th Percentile
£95,000