Remote Penetration Tester Jobs in Scotland

4 of 4 Remote Penetration Tester Jobs in Scotland

Senior Penetration Tester - Assistant Manager

Aberdeen, Scotland, United Kingdom
Hybrid / WFH Options
KPMG United Kingdom
This job is brought to you by Jobs/Redefined, the UK's leading over-50s age inclusive jobs board. Job description Assistant Manager Job title: Senior Penetration Tester - Assistant Manager Location: UK Line of Business: Advisory - Risk Consulting Service Area: Cyber Security Roles and Responsibilities The Role At KPMG we are looking for an Assistant Manager who … to cut your teeth on and a friendly, passionate team to develop and grow. The Team The KPMG's Cyber Defence (CDS) Team conducts client facing technical assurance and penetration testing and has a long and successful history in KPMG. Our clients are diverse and we cover many sectors with particular specialisms in Financial Services, High-end Defence Assurance … of KPMG. • Developing an understanding of KPMG's broader offerings • Contributing to proposals and participating in client presentations. The Person Required • Passion for Hacking! • Clear and demonstrable understanding of penetration testing and red-teaming including NCSC and CREST accredited schemes. • Proven experience of successfully delivering testing • Proven experience working within the UK cyber security industry • Demonstrable understanding and practical More ❯
Posted:

Penetration Tester

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
JR United Kingdom
opportunity to join a team that values your expertise, supports your growth, and offers the flexibility of remote working with the stimulation of varied engagements. Key Responsibilities: Conduct thorough penetration tests on infrastructure, networks, cloud environments, and web applications. Deliver high-quality, client-ready reports detailing findings, impact, and practical remediation advice. Collaborate directly with client stakeholders during scoping … e.g., OWASP Top 10, MITRE ATT&CK). Strong familiarity with tools such as Burp Suite, Nmap, Metasploit, etc. Excellent communication and reporting skills. Required Qualifications: Demonstrable experience in penetration testing (minimum 2 years preferred). Hold at least one of the following certifications: OSCP (Offensive Security Certified Professional) CRT (CREST Registered Tester) CCT-INF (CREST Certified Infrastructure … Tester) #J-18808-Ljbffr More ❯
Posted:

Penetration Tester

Aberdeen, Scotland, United Kingdom
Hybrid / WFH Options
JR United Kingdom
opportunity to join a team that values your expertise, supports your growth, and offers the flexibility of remote working with the stimulation of varied engagements. Key Responsibilities: Conduct thorough penetration tests on infrastructure, networks, cloud environments, and web applications. Deliver high-quality, client-ready reports detailing findings, impact, and practical remediation advice. Collaborate directly with client stakeholders during scoping … e.g., OWASP Top 10, MITRE ATT&CK). Strong familiarity with tools such as Burp Suite, Nmap, Metasploit, etc. Excellent communication and reporting skills. Required Qualifications: Demonstrable experience in penetration testing (minimum 2 years preferred). Hold at least one of the following certifications: OSCP (Offensive Security Certified Professional) CRT (CREST Registered Tester) CCT-INF (CREST Certified Infrastructure … Tester) #J-18808-Ljbffr More ❯
Posted:

Senior Penetration Tester

Edinburgh, Scotland, United Kingdom
Hybrid / WFH Options
Phoenix
Job Description We have an incredible opportunity to join us here at Phoenix Group as a Senior Penetration Tester to join our Threat Led Pen-Testing Team within our Information Security Department. Job Type: Permanent Location: This role could be based in either our Telford or Edinburgh Office, with hybrid working, Flexible working: All of our roles are … that is tackling key issues such as transitioning our portfolio to net zero by 2050, and we’re not done yet. The role We are looking for a Senior Penetration Tester within our Threat led Pen-Testing team. In this role you will be conducting regular penetration tests ranging from web applications to infrastructure testing and purple … teaming. You Will Also As a senior, lead penetration tests from scoping, through to delivery, reporting and debriefing. Contribute to Quality Assurance of internally issued pen test reports. Collaborate with the Defensive (Blue) team when conducting Purple Team exercises Maintain knowledge of Cyber Security Threat Landscape, Attacks & Adversary TTPs What are we looking for? Essential At least 2 years More ❯
Posted: