Remote Penetration Tester / Cyber Security
Remote Penetration Tester / Cyber Security

Remote Penetration Tester / Cyber Security

London Full-Time 36000 - 60000 £ / year (est.) No home office possible
R

At a Glance

  • Tasks: Conduct penetration tests and security assessments on various platforms.
  • Company: Join Risk Crew, a cutting-edge cyber security firm in Greater London.
  • Benefits: Enjoy remote work options, competitive salary, and access to top security tools.
  • Why this job: Be part of an elite team making a real impact in cyber security.
  • Qualifications: 3-5 years of testing experience; Bachelor's in Cybersecurity/Computer Science preferred.
  • Other info: Opportunities for professional growth and recognition for outstanding performance.

The predicted salary is between 36000 - 60000 £ per year.

Risk Crew is a highly innovative and forward-thinking company based in Greater London. We are dedicated to helping organizations protect their systems from cyber threats by providing effective cyber security solutions. As a Penetration Tester on Risk Crew, you will be part of an elite team of security experts who are dedicated to identifying and mitigating security vulnerabilities in web applications, infrastructure, cloud, API, wireless, and mobile applications. You will act as a trusted advisor, conducting comprehensive security assessments of our clients' most critical assets.

This role will require mid-level expertise in multiple domains of security testing, and we expect you to be versatile yet methodical in your testing approach. The duties of this position will be performed mainly at the Risk Crew office, in London SE1 with occasional travelling to customer UK locations.

  • Competitive salary.
  • Opportunities for professional growth and development.
  • Remote work options.
  • Access to cutting-edge security tools and technologies.
  • Recognition and rewards for outstanding performance.

Responsibilities include:

  • Performing web application, infrastructure, cloud, API, wireless and mobile application penetration tests on a regular basis.
  • Contributing to Red Team and social engineering testing.
  • Report writing and client-facing presentation of test findings.
  • Helping with collateral marketing materials: topical research, white papers and articles.
  • Staying up to date with the latest security trends, technologies, and threats.
  • Contributing to the evolution of the in-house penetration testing methodology and processes.

Required expertise:

  • Expertise in using Kali, Burp Suite, Nmap, Nessus, Qualys, Metasploit and other security tools.
  • Strong knowledge of the OWASP Testing Methodology.
  • Strong understanding of security protocols, such as SSL/TLS, SSH.
  • Knowledge of cloud security platforms, such as AWS, Azure, and Google Cloud.
  • Knowledge of networking protocols and the OSI Model.

Your mandatory soft skills and qualities:

  • Able to work on multiple projects simultaneously with ability to prioritise tasks, manage time, and stay organised.
  • Ability to translate technical details into language understandable by C-level executives.
  • Hands-on with programming languages, databases and IoT.
  • Red Team testing and social engineering attack methodologies.
  • Experience with bug bounty programs and vulnerability disclosure policies.

Your education, training and experience:

  • Bachelors in Cybersecurity/Computer Science is preferred.
  • A minimum of 3-5 years of hands-on testing experience and, ideally, two or more of the following professional qualifications.

Remote Penetration Tester / Cyber Security employer: Risk Crew

At Risk Crew, we pride ourselves on being an exceptional employer, offering a dynamic work culture that fosters innovation and collaboration in the heart of Greater London. Our commitment to employee growth is evident through competitive salaries, remote work options, and access to cutting-edge security tools, ensuring that our team members are always at the forefront of the cyber security landscape. Join us to be part of an elite group of professionals dedicated to making a meaningful impact in the fight against cyber threats, while enjoying recognition for outstanding performance and opportunities for continuous development.
R

Contact Detail:

Risk Crew Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Remote Penetration Tester / Cyber Security

✨Tip Number 1

Familiarise yourself with the latest security tools and technologies mentioned in the job description, such as Kali, Burp Suite, and Metasploit. Having hands-on experience with these tools will not only boost your confidence but also demonstrate your practical skills during interviews.

✨Tip Number 2

Stay updated on current cyber security trends and threats by following relevant blogs, forums, and news outlets. This knowledge will help you engage in meaningful conversations during interviews and show that you're proactive about your professional development.

✨Tip Number 3

Practice translating complex technical concepts into simpler terms, as this is a key requirement for the role. You can do this by explaining your past projects or experiences to friends or family who may not have a technical background.

✨Tip Number 4

Consider participating in bug bounty programs or contributing to open-source security projects. This not only enhances your skills but also provides tangible evidence of your expertise, which can be a great talking point in your interview.

We think you need these skills to ace Remote Penetration Tester / Cyber Security

Penetration Testing
Web Application Security
Cloud Security
API Security
Wireless Security
Mobile Application Security
Red Team Methodologies
Social Engineering Testing
Report Writing
Client Presentation Skills
Kali Linux
Burp Suite
Nmap
Nessus
Qualys
Metasploit
OWASP Testing Methodology
SSL/TLS Protocols
SSH Protocols
AWS Security
Azure Security
Google Cloud Security
Networking Protocols
OSI Model
Time Management
Organisational Skills
Technical Communication
Programming Languages
Database Management
IoT Security
Bug Bounty Program Experience
Vulnerability Disclosure Policies

Some tips for your application 🫡

Tailor Your CV: Make sure your CV highlights relevant experience in penetration testing and cyber security. Include specific tools you've used, such as Kali, Burp Suite, and Nmap, and mention any relevant qualifications or certifications.

Craft a Compelling Cover Letter: Write a cover letter that showcases your passion for cyber security and your understanding of the role. Mention how your skills align with the company's mission to protect systems from cyber threats and your ability to communicate technical details effectively.

Showcase Your Projects: If you have worked on notable projects or participated in bug bounty programs, include these in your application. Highlight your contributions and the outcomes, demonstrating your hands-on experience and problem-solving abilities.

Prepare for Technical Questions: Anticipate technical questions related to penetration testing methodologies and security protocols. Be ready to discuss your approach to identifying vulnerabilities and how you stay updated with the latest security trends.

How to prepare for a job interview at Risk Crew

✨Showcase Your Technical Skills

Be prepared to discuss your experience with tools like Kali, Burp Suite, and Nmap. Highlight specific projects where you successfully identified vulnerabilities and how you approached the testing process.

✨Understand the OWASP Testing Methodology

Familiarise yourself with the OWASP Testing Methodology as it is crucial for this role. Be ready to explain how you've applied these principles in past penetration tests.

✨Communicate Effectively

Since you'll need to present findings to clients, practice translating complex technical details into clear, understandable language. This will demonstrate your ability to engage with stakeholders at all levels.

✨Stay Updated on Security Trends

Research the latest trends and threats in cybersecurity. Being knowledgeable about current events in the field will show your passion and commitment to continuous learning, which is essential for a role in penetration testing.

Remote Penetration Tester / Cyber Security
Risk Crew
R
  • Remote Penetration Tester / Cyber Security

    London
    Full-Time
    36000 - 60000 £ / year (est.)

    Application deadline: 2027-05-20

  • R

    Risk Crew

Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>