At a Glance
- Tasks: Conduct penetration testing and vulnerability analysis on web applications.
- Company: Join TLScontact, a leader in secure visa and immigration solutions worldwide.
- Benefits: Enjoy remote work, competitive salary, and ongoing learning opportunities.
- Why this job: Make a global impact by safeguarding sensitive data in a tech-driven environment.
- Qualifications: Experience in penetration testing, security tools, and CI/CD processes required.
- Other info: Must have CREST certification and permission to work in the UK.
The predicted salary is between 36000 - 60000 £ per year.
Location: Remote, UK
Job Type: Full-time/Permanent
Reporting to: Software Engineering Manager (QA Automation)
Join TLScontact – Secure the Future of Global Visa & Immigration Services! At TLScontact, we specialize in delivering seamless and secure visa and immigration solutions for governments and travelers worldwide. Security is at the heart of our digital transformation, and we are looking for a Security Testing Engineer (Pentester) to help safeguard our platforms and applications. If you are passionate about penetration testing, vulnerability analysis, and secure development, this role is perfect for you!
Your Mission:
- Perform offensive security testing (penetration testing) on web applications and services.
- Conduct manual and automated code analysis to detect vulnerabilities and non-trivial security issues.
- Support technical teams in resolving vulnerabilities and strengthening security measures.
- Develop and maintain security testing methodologies aligned with OWASP, NIST, and CIS Controls.
- Integrate security testing into the CI/CD pipeline to detect and fix vulnerabilities early.
- Ensure compliance with industry security regulations (PCI DSS, GDPR, HIPAA, SOC 2).
- Use PTES, MITRE ATT&CK, and CVSS scoring for standardized security assessments.
- Collaborate with developers and QA teams to build comprehensive security test strategies.
- Provide detailed security reports, analyze trends, and propose continuous improvements.
What You Bring to TLScontact:
- Demonstrable experience in penetration testing and security testing.
- Hands-on expertise with security tools (Burp Suite, OWASP ZAP) and scripting languages (Python, Bash, PowerShell, Metasploit, Checkmarx).
- Experience with CI/CD tools (GitLab, Jenkins, GitHub Actions).
- Deep understanding of secure software development lifecycle (SDLC).
- Strong problem-solving skills with high attention to detail.
- Excellent communication skills to collaborate with technical and non-technical teams.
- English fluency (B2 level or higher).
- CREST Registered certification required.
Why TLScontact?
- Global Impact – Work on security solutions that protect sensitive visa and immigration data.
- Innovative Environment – Be part of a tech-driven organization committed to security and excellence.
- Career Growth – Access ongoing learning opportunities, certifications, and professional development.
- Collaborative Culture – Join a diverse and skilled team that values knowledge-sharing and teamwork.
- Competitive Package – Enjoy an attractive salary and benefits package.
Ready to make an impact in global security? Apply now and help TLScontact shape a secure digital future! At TLScontact, we are proud to foster an inclusive work environment where diversity is celebrated and valued. We are committed to equal employment opportunities and pay parity, regardless of factors like race, religion, gender, or disability.
Please note that all successful applicants will be required to undergo an enhanced level Criminal Record disclosure. Please note TLScontact is unable to sponsor those without permission to work in the UK, therefore any applicant must already have permission to work in the UK. Under The Immigration, Asylum and Nationality Act 2006, you must have the right to work in the United Kingdom to be considered for this role.
Penetration Tester employer: TLScontact
Contact Detail:
TLScontact Recruiting Team
StudySmarter Expert Advice 🤫
We think this is how you could land Penetration Tester
✨Tip Number 1
Familiarise yourself with the specific tools mentioned in the job description, such as Burp Suite and OWASP ZAP. Having hands-on experience with these tools will not only boost your confidence but also demonstrate your practical skills during interviews.
✨Tip Number 2
Stay updated on the latest trends in penetration testing and security vulnerabilities. Being knowledgeable about current threats and mitigation strategies will show your passion for the field and your commitment to continuous learning.
✨Tip Number 3
Prepare to discuss your experience with CI/CD tools like GitLab and Jenkins. Be ready to explain how you have integrated security testing into these pipelines in past roles, as this is a key aspect of the position.
✨Tip Number 4
Practice your communication skills, especially when explaining technical concepts to non-technical teams. This role requires collaboration across various departments, so being able to convey complex information clearly will set you apart.
We think you need these skills to ace Penetration Tester
Some tips for your application 🫡
Tailor Your CV: Make sure your CV highlights your experience in penetration testing and security tools. Include specific projects or roles where you used Burp Suite, OWASP ZAP, or scripting languages like Python and Bash.
Craft a Strong Cover Letter: In your cover letter, express your passion for security testing and how your skills align with TLScontact's mission. Mention your CREST certification and any relevant experience with CI/CD tools.
Showcase Relevant Skills: Emphasise your problem-solving skills and attention to detail. Provide examples of how you've collaborated with technical teams to resolve vulnerabilities and improve security measures.
Prepare for Technical Questions: Be ready to discuss your knowledge of security frameworks like OWASP and NIST during interviews. Prepare to explain your approach to integrating security testing into the software development lifecycle.
How to prepare for a job interview at TLScontact
✨Showcase Your Technical Skills
Be prepared to discuss your hands-on experience with security tools like Burp Suite and OWASP ZAP. Bring examples of past penetration tests you've conducted, highlighting the methodologies you used and the vulnerabilities you discovered.
✨Understand the Security Frameworks
Familiarise yourself with OWASP, NIST, and CIS Controls as these are crucial for the role. Be ready to explain how you would apply these frameworks in real-world scenarios during your interview.
✨Demonstrate Problem-Solving Abilities
Prepare to discuss specific challenges you've faced in previous roles and how you resolved them. Highlight your attention to detail and analytical skills, as these are essential for identifying and mitigating security risks.
✨Communicate Effectively
Since you'll be collaborating with both technical and non-technical teams, practice explaining complex security concepts in simple terms. Good communication can set you apart from other candidates.