At a Glance
- Tasks: Lead penetration testing engagements and mentor junior team members in a dynamic environment.
- Company: Join CCL Solutions Group, a leading cybersecurity provider dedicated to protecting the UK's critical assets.
- Benefits: Enjoy remote work, structured mentoring, paid training days, and access to advanced tools.
- Why this job: Make a real impact in cybersecurity while developing your skills in a supportive team culture.
- Qualifications: CHECK Team Leader certification and at least 3 years of hands-on penetration testing experience required.
- Other info: Must have lived in the UK for 5 years and hold a full UK driving licence.
The predicted salary is between 43200 - 72000 £ per year.
CCL Solutions Group is seeking an exceptional Senior Penetration Tester with CHECK Team Leader Infrastructure (CTL-INF) qualifications to join our elite team of security professionals.
Location: Home based
Main Job Summary
This is more than just a job, we’re looking for individuals with a hacker’s mindset, deep technical expertise, and a relentless drive to secure the UK's most critical assets. You will be leading engagements across secure environments, delivering high-impact assessments, mentoring team members, and shaping the offensive security direction of the business. In return, we offer a highly supportive environment with structured mentoring, paid training days, and access to advanced tooling.
Main Duties & Responsibilities:
- Lead and deliver end-to-end penetration testing engagements across infrastructure and cloud environments.
- Manage and mentor junior CHECK team members, supporting their development and quality of delivery.
- Produce comprehensive, high-quality reports that identify risks, remediation strategies, and technical impact.
- Support red team simulations, infrastructure reviews, and adversary emulation where required.
- Contribute to internal R&D, tooling improvements, and the development of our offensive security services.
Required Skill Set & Experience:
This role requires a senior and mature person who can demonstrate leadership, honesty and integrity and who expects high standards. Please understand this is not an entry level role it is essential that you have:
- CHECK Team Leader certification (Cyber Scheme Team Leader - INF or CREST CCT-INF).
- Minimum of 2 years delivering CHECK engagements as a CTL.
- At least 3 years of hands-on penetration testing experience in enterprise environments.
- Deep understanding of infrastructure testing, Active Directory security, and cloud technologies (AWS, Azure, Kubernetes).
- Strong familiarity with tools such as Nmap, Burp Suite, Metasploit, Impacket, and SMBClient.
- Able to articulate technical findings to both technical and non-technical audiences in written and verbal formats.
How to be successful in this role?
To be successful in this role you will need a strong understanding of the following technical competencies:
- Solid grounding in OS and network fundamentals (Linux, Windows, Mac, TCP/IP stack).
- Knowledge of common attack techniques and mitigations (MITRE ATT&CK, OWASP Top 10).
- Familiarity with scripting and automation using Python, Bash, or PowerShell.
- Strong understanding of Active Directory attack chains and common privilege escalation paths.
- Experience interpreting logs and event outputs from OS and security appliances.
Certifications:
- OSCP, OSEP, CRTO, or other advanced offensive security qualifications.
- Programming/scripting in Python, Ruby, Go, C#, or Java.
- Experience in red teaming, threat emulation, or purple teaming.
- Agile experience and knowledge of the common production frameworks is highly desired.
Other Role Requirements:
- Must have been resident in the UK for a minimum of 5 years.
- Full UK driving licence.
- Ability to obtain (or currently hold) SC or DV clearance – this is non-negotiable and is set by the NSCS (National Cyber Security Centre) for all Check Members.
- Willingness to travel for client engagements or on-site support. Travel is within the United Kingdom.
CCL is an equal opportunities employer and positively encourages applications from suitably qualified and eligible candidates regardless of sex, race, disability, age, sexual orientation, gender reassignment, religion or belief, marital status, or pregnancy and maternity.
In applying for a role you acknowledge that your personal data is necessary to consider you for the advertised role. Your information will be processed in accordance with the CCL Group Privacy Notice and retained for a maximum period of 12 months.
If you would like to apply for this role please send us your current CV and a covering email.
Senior Penetration Tester/ Check Team Lead employer: CCL Solutions Group
Contact Detail:
CCL Solutions Group Recruiting Team
StudySmarter Expert Advice 🤫
We think this is how you could land Senior Penetration Tester/ Check Team Lead
✨Tip Number 1
Make sure to showcase your leadership skills during the interview. As a Senior Penetration Tester and CHECK Team Lead, you'll be expected to mentor junior team members, so highlight any previous experience in leading teams or projects.
✨Tip Number 2
Familiarise yourself with the latest trends in offensive security and be prepared to discuss them. This role requires a hacker's mindset, so demonstrating your knowledge of current attack techniques and mitigation strategies will set you apart.
✨Tip Number 3
Prepare to articulate your technical findings clearly. You’ll need to communicate complex information to both technical and non-technical audiences, so practice explaining your past projects and their impacts in simple terms.
✨Tip Number 4
Network with professionals in the cybersecurity field. Attend relevant conferences or meetups to connect with others who may have insights into the role or the company, and don’t hesitate to mention these connections during your application process.
We think you need these skills to ace Senior Penetration Tester/ Check Team Lead
Some tips for your application 🫡
Tailor Your CV: Make sure your CV highlights your relevant experience in penetration testing and leadership. Emphasise your CHECK Team Leader certification and any specific tools or technologies mentioned in the job description.
Craft a Compelling Cover Email: In your cover email, express your passion for cybersecurity and your hacker's mindset. Mention how your skills align with the responsibilities of leading engagements and mentoring team members.
Showcase Technical Expertise: In your application, provide examples of your hands-on experience with infrastructure testing, Active Directory security, and cloud technologies. Highlight any relevant certifications and your familiarity with tools like Nmap and Burp Suite.
Demonstrate Communication Skills: Since the role requires articulating technical findings to various audiences, include examples of how you've effectively communicated complex information in previous roles, both in writing and verbally.
How to prepare for a job interview at CCL Solutions Group
✨Showcase Your Technical Expertise
Be prepared to discuss your hands-on experience with penetration testing tools like Nmap, Burp Suite, and Metasploit. Highlight specific projects where you successfully identified vulnerabilities and implemented remediation strategies.
✨Demonstrate Leadership Skills
As a potential CHECK Team Leader, it's crucial to convey your ability to mentor and manage junior team members. Share examples of how you've supported their development and ensured high-quality delivery in past roles.
✨Communicate Clearly
You’ll need to articulate technical findings to both technical and non-technical audiences. Practice explaining complex concepts in simple terms, and be ready to provide examples of your written reports that effectively communicated risks and recommendations.
✨Stay Updated on Cybersecurity Trends
Show your passion for the field by discussing recent developments in cybersecurity, such as new attack techniques or tools. This demonstrates your commitment to continuous learning and staying ahead in the ever-evolving landscape of offensive security.