Penetration Tester

Penetration Tester

Leeds Full-Time 47000 - 63000 £ / year (est.) No home office possible
E

At a Glance

  • Tasks: Simulate cyberattacks to identify vulnerabilities and improve client security.
  • Company: Join a fast-growing cybersecurity firm dedicated to protecting clients from threats.
  • Benefits: Enjoy hybrid work options, competitive salary, and opportunities for professional growth.
  • Why this job: Make a real impact in cybersecurity while tackling diverse challenges in a dynamic team.
  • Qualifications: 2-5 years of penetration testing experience and relevant certifications required.
  • Other info: Opportunity to work with cutting-edge tools and collaborate with various teams.

The predicted salary is between 47000 - 63000 £ per year.

Location: Leeds / Hybrid

Reports To: Head of Cyber Services

Salary: £55,000 - £60,000

Travel: Occasional client site visits

About Us

We're a rapidly growing cybersecurity reseller and MSP delivering cutting-edge security solutions across network, endpoint, cloud, and offensive security testing. Our mission: empower clients to expose and eliminate critical vulnerabilities before attackers do. We're expanding our offensive security team and need an experienced Penetration Tester to deliver high-impact, real-world security assessments that drive tangible improvements.

The Role - What You'll Own

  • You will simulate sophisticated cyberattacks across client environments - from networks and web apps to cloud and endpoints - exposing weaknesses before adversaries can exploit them. Your findings will guide clients to stronger, more resilient security postures.
  • Lead internal and external penetration tests, including infrastructure, web, wireless, cloud, and social engineering.
  • Execute red team, purple team, and breach simulation exercises tailored to client maturity and objectives.
  • Identify and safely exploit vulnerabilities to demonstrate real business impact.
  • Deliver clear, actionable reports tailored to both technical teams and executives.
  • Drive client engagement through scoping calls, meetings, and remediation planning.
  • Continuously refine testing methodologies, tools, and techniques.
  • Collaborate closely with cybersecurity, managed services, and compliance teams to integrate offensive findings into wider risk strategies.
  • Stay ahead of emerging threats, exploits, and attack techniques through ongoing research.

What You Bring - Skills & Experience

  • 2 to 5+ years of hands-on penetration testing experience across network, web, wireless, and cloud environments.
  • Expert with core tools: Burp Suite, Metasploit, Cobalt Strike, Nmap, and custom scripting.
  • Deep understanding of vulnerabilities (OWASP Top 10, MITRE ATT&CK) and exploitation methods.
  • Experience delivering reports aligned to PTES, OWASP, NIST, or OSSTMM standards.
  • Exceptional communicator who can translate complex technical issues for diverse audiences.
  • Proven certifications like OSCP, eCPPT, CRTO, CREST CPSA/CRT, or equivalent.

Bonus Points

  • Red team, purple team, or adversary emulation experience.
  • Programming/scripting skills (Python, PowerShell, Bash).
  • Cloud pentesting experience (AWS, Azure, GCP).
  • Familiarity with threat modeling or risk-based vulnerability assessments.
  • Advanced certifications such as OSCE, OSEP, OSWE, CRTP, CREST CRT/CCT.

Join us if you want to make a real impact, tackle diverse challenges, and grow within a dynamic, client-focused security team.

Penetration Tester employer: Eames Consulting

At our rapidly growing cybersecurity firm in Leeds, we pride ourselves on fostering a collaborative and innovative work culture that empowers our employees to excel. As a Penetration Tester, you'll benefit from competitive salaries, ongoing professional development opportunities, and the chance to work on high-impact projects that make a real difference for our clients. Join us to be part of a dynamic team where your expertise will not only be valued but also contribute to shaping the future of cybersecurity.
E

Contact Detail:

Eames Consulting Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Penetration Tester

✨Tip Number 1

Familiarise yourself with the latest penetration testing tools and techniques. Since we use tools like Burp Suite and Metasploit, showcasing your proficiency in these during interviews can set you apart.

✨Tip Number 2

Stay updated on the latest cybersecurity threats and vulnerabilities. Being able to discuss recent incidents or trends in the industry will demonstrate your passion and commitment to the field.

✨Tip Number 3

Prepare to discuss your previous penetration testing experiences in detail. Be ready to explain how you identified vulnerabilities and the impact of your findings on client security postures.

✨Tip Number 4

Network with professionals in the cybersecurity field. Engaging with others can provide insights into our company culture and may even lead to referrals, increasing your chances of landing the job.

We think you need these skills to ace Penetration Tester

Penetration Testing
Network Security
Web Application Security
Cloud Security
Vulnerability Assessment
Red Teaming
Purple Teaming
Breach Simulation
Burp Suite
Metasploit
Cobalt Strike
Nmap
Custom Scripting
OWASP Top 10
MITRE ATT&CK
Report Writing
Client Engagement
Technical Communication
Risk Assessment
Python
PowerShell
Bash
AWS
Azure
GCP
OSCP
eCPPT
CRTO
CREST CPSA/CRT

Some tips for your application 🫡

Tailor Your CV: Make sure your CV highlights your relevant experience in penetration testing, especially with tools like Burp Suite and Metasploit. Emphasise any certifications you hold, such as OSCP or eCPPT, to stand out.

Craft a Compelling Cover Letter: In your cover letter, express your passion for cybersecurity and detail how your skills align with the company's mission. Mention specific experiences where you've successfully identified vulnerabilities and improved security postures.

Showcase Your Technical Skills: Include a section in your application that outlines your technical skills, particularly those mentioned in the job description, such as knowledge of OWASP Top 10 and cloud pentesting experience. This will demonstrate your fit for the role.

Prepare for Potential Assessments: Be ready for possible technical assessments or case studies during the application process. Brush up on your penetration testing methodologies and be prepared to discuss your approach to real-world scenarios.

How to prepare for a job interview at Eames Consulting

✨Showcase Your Technical Skills

Be prepared to discuss your hands-on experience with penetration testing tools like Burp Suite, Metasploit, and Nmap. Highlight specific projects where you successfully identified and exploited vulnerabilities, as this will demonstrate your practical knowledge and expertise.

✨Communicate Clearly

As an exceptional communicator, you should be able to explain complex technical issues in a way that non-technical stakeholders can understand. Practice summarising your findings and recommendations in clear, actionable terms, as this is crucial for client engagement.

✨Understand the Company’s Mission

Familiarise yourself with the company's mission to empower clients against cyber threats. Be ready to discuss how your skills and experiences align with their goals, particularly in delivering high-impact security assessments and improving client security postures.

✨Prepare for Scenario-Based Questions

Expect scenario-based questions that assess your problem-solving abilities in real-world situations. Think about how you would approach different types of penetration tests or respond to emerging threats, and be ready to articulate your thought process.

Penetration Tester
Eames Consulting
E
  • Penetration Tester

    Leeds
    Full-Time
    47000 - 63000 £ / year (est.)

    Application deadline: 2027-06-27

  • E

    Eames Consulting

Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>