Associate Penetration Tester

Posted 2 days ago by Claranet

Location:
Leeds, West Yorkshire

About The Role

As an Associate Penetration Tester at Claranet, you will able to deliver you own web application tests and through training and partnering, you will have the opportunity to become involved in a full range of testing work from mobile app and infrastructure testing to social engineering and Red Team exercises.

Key Responsibilities:

  • Undertaking web application testing and infrastructure testing engagements
  • Using the opportunities provided by the business to improve skills and capabilities into all areas of testing
  • Working with key clients providing bespoke consultancy, analysis and expertise
  • Assisting with pre/post sales activities as required
  • Encouraging a positive, proactive, collaborative and solution-oriented approach among colleagues
  • Communicating within Claranet and with clients, both orally and in writing

About You

Essential Technical:

  • Have a good understanding of web and external infrastructure testing and methodologies
  • Able to manually and proficiently exploit web application and network infrastructure vulnerabilities
  • Have a logical and time-conscious approach to report writing
  • Have experience of at least one scripting language such as Ruby, Python or Perl

Essential General:

  • Client facing, able to confidently and professionally represent the company
  • Must be self-motivated and able to work in an independent manner as well as part of a team
  • Excellent written and oral communications skills
  • Positive, collaborative and enthusiastic
  • Conducting penetration testing work out of normal office hours on occasion
  • Willing to travel to deliver onsite work as required
  • Appetite to shadow, train and develop to improve capabilities into all areas of security testing

Desirable Experience:

  • Delivering chargeable web app testing engagements
  • Providing remediation advice
  • Producing accurate technical reports
  • Working under pressure of deadlines and structuring workload accordingly
  • Problem-solving, helping others to understand complex ideas

In addition, the following are highly desirable:

  • A related Batchelor’s degree.
  • CISSP, CISA, CEH, OSCP or equivalent reputable information security certifications
  • Experience with Bug Bounties
  • Public speaking experience
  • Full UK driving license
Type:
Permanent
Contract Length:
N/A
Job Reference:
APT
Job ID:
221939690

Remember: You should never send money to a prospective employer or disclose any financial information. Should you encounter any job listings requesting payments or financial details, please reach out to us immediately. For further guidance, visit jobsaware.co.uk.

Create new Job Alert

Create a new Job Alert to make sure you see the best new jobs first!

Your search has been saved and has been added to your Job Alerts