Remote Permanent Penetration Testing Jobs in Berkshire

4 Permanent Penetration Testing Jobs in Berkshire with Remote Work Options

Senior Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
a broad range of on-premise software, cloud services and infrastructure Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help teams identify security-related weaknesses Collaborate with teams to help them triage and fix security issues What You’ll Bring Bachelor … Science or related field (e.g. Electrical Engineering) 2+ years industry experience in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments Aptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language … e.g. IDA Pro/Ghidra/Radare2), Fuzzing (e.g. Jazzer/AFL/Peach), Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing) Proficiency in manual penetration testing in at least TWO or more of the following areas - Mobile, API, Infrastructure, OS, Web Application Knowledge more »
Posted:

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
systems for security Scope and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help engineering teams identify security-related weaknesses Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in … Bring 12+ years industry experience with 7+ years in IT security in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments Interest in vulnerability research and exploit development Demonstrable experience in designing and evaluating complex systems for security … e.g. IDA Pro/Ghidra/Radare2), Fuzzing (e.g. Jazzer/AFL/Peach), Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing) Proficiency in manual penetration testing in at least TWO or more of the following areas - Mobile, API, Infrastructure, OS, Web Application Knowledge more »
Posted:

Application Security Engineer

Sunderland, Slough, South East
Hybrid / WFH Options
Client Server
teams to evangelise secure coding best practices. You'll seek to improve and support application security tool deployments including dynamic scanning, code analysis and penetration testing utilising scanning features within GitHub and integrating to the CI/CD pipeline. You will use a combination of Static Application Testing … days at the onsite restaurant as well as membership at onsite gym. About you: You have experience in a similar Application Security Engineer/Testing or Product development role You have a strong knowledge of Application Security testing methodologies and awareness of industry standards and regulations e.g. ISO …/2, PCI-DSS, ISF, NIST You're familiar with a variety of technology and testing tools including GitHub, Dynamic Application Security Testing (DAST) tools such as Burp Suite, OWASP ZAP, Kali Linux/Parrot OS, NMAP, Metaspoilt Cloud (AWS) experience would be an advantage You have excellent more »
Employment Type: Permanent
Salary: £38,000 - £44,000
Posted:

Senior Cyber Security Engineer

Reading, Berkshire, South East, United Kingdom
Hybrid / WFH Options
Proactive Appointments Limited
experience in a Cyber Security Engineer role where they have gained knowledge and experience in web application security, web application firewalls, vulnerability management and penetration testing. Experience working with cloud hosting providers, managing application testing and working with system owners/developers to improve application security is highly … accurate logs of security events and incidents. Represent Information Security as required at IT meetings. Assist in the management of patching, vulnerability analysis and penetration testing to ensure recommendations are risk assessed and implemented in a timely manner. Assist in group security training, reviewing the market for effective more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:
Penetration Testing
Berkshire
25th Percentile
£57,500
Median
£72,500
75th Percentile
£73,750
90th Percentile
£101,500