Remote Penetration Testing Jobs in Berkshire

1 to 2 of 2 Penetration Testing Jobs in Berkshire with Remote Work Options

Senior Principal Security Researcher

reading, south east england, United Kingdom
Hybrid / WFH Options
Oracle
systems for security Scope and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help engineering teams identify security-related weaknesses Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in … Bring 12+ years industry experience with 7+ years in IT security in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments Interest in vulnerability research and exploit development Demonstrable experience in designing and evaluating complex systems for security … e.g. IDA Pro/Ghidra/Radare2), Fuzzing (e.g. Jazzer/AFL/Peach), Web Application assessment (e.g. Burp Suite Proxy, ZAP, REST API testing) Proficiency in manual penetration testing in at least TWO or more of the following areas - Mobile, API, Infrastructure, OS, Web Application Knowledge more »
Posted:

Security Analyst - Berkshire / Remote

berkshire, south east england, United Kingdom
Hybrid / WFH Options
Mayflower Recruitment Ltd
policies, and procedures to protect internal and client environments. Implement and maintain cybersecurity products to safeguard internal and client infrastructures. Perform vulnerability assessments and penetration testing to identify security weaknesses and recommend remedial actions. Collaborate with internal teams and clients to address security needs or concerns and provide more »
Posted:
Penetration Testing
Berkshire
25th Percentile
£57,500
Median
£72,500
75th Percentile
£73,750
90th Percentile
£101,500