Penetration Tester - Must be CHECK Team Member
Penetration Tester - Must be CHECK Team Member

Penetration Tester - Must be CHECK Team Member

Full-Time 48000 - 72000 £ / year (est.) No home office possible
Go Premium
L

At a Glance

  • Tasks: Conduct penetration testing and produce detailed reports for various clients.
  • Company: Join a leading UK cyber security consultancy focused on high-profile clients.
  • Benefits: Enjoy a £60,000 salary and predominantly remote work with occasional site visits.
  • Why this job: Work on impactful projects in a specialist team and enhance your skills.
  • Qualifications: Must have CHECK Team Member certification and experience in network/application testing.
  • Other info: Opportunity to engage in advanced security engagements like red teaming.

The predicted salary is between 48000 - 72000 £ per year.

🔍 Penetration Tester£60,000 | Predominantly Remote (UK-based) with very occasional client site visits in the Gloucestershire areaA leading UK-based cyber security consultancy, accredited under the NCSC CHECK scheme, is seeking an experienced Penetration Tester to join its specialist team. The organisation delivers advanced security testing and assurance to high-profile clients across defence, government, and critical national infrastructure.This role is remote-first, with only rare client site visits required in the Gloucestershire area.🔐 Key Responsibilities:Perform infrastructure, web application, wireless, and API penetration testing to recognised industry standards.Produce clear, high-quality technical reports and present findings to both technical and non-technical audiences.Provide remediation advice and collaborate closely with client and internal technical teams.Support specialist security engagements such as red teaming, threat simulation, and adversary emulation.Maintain up-to-date knowledge of vulnerabilities, exploitation techniques, and relevant security tools.🧠 Essential Requirements:CHECK Team Member (CTM or CSTM) certification.Eligibility and willingness to undergo DV clearance.Demonstrable experience in network and application-layer testing.Skilled with industry-standard tools (e.g. Burp Suite, Nmap, Metasploit, Cobalt Strike).Strong knowledge of OWASP Top 10, MITRE ATT&CK, and vulnerability management principles.Excellent communication and technical reporting skills.🎯 Offer:£60,000 salary.Predominantly remote working.Occasional client site visits in the Gloucestershire area.Opportunity to work on sensitive, high-impact projects with a specialist cyber security team.

Penetration Tester - Must be CHECK Team Member employer: LinkedIn

Join a leading UK-based cyber security consultancy that prioritises employee well-being and professional growth. With a predominantly remote work culture, you will enjoy the flexibility of working from home while engaging in high-impact projects that enhance your skills and expertise. The company offers competitive salaries, opportunities for continuous learning, and the chance to collaborate with a specialist team dedicated to protecting critical national infrastructure.
L

Contact Detail:

LinkedIn Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Penetration Tester - Must be CHECK Team Member

Tip Number 1

Make sure to network with professionals in the cyber security field, especially those who are CHECK Team Members. Attend industry events or webinars where you can connect with current employees of the company and learn more about their work culture and expectations.

Tip Number 2

Stay updated on the latest trends and vulnerabilities in penetration testing. Follow relevant blogs, forums, and social media channels to demonstrate your knowledge during any informal conversations or interviews.

Tip Number 3

Prepare to discuss specific tools and techniques you’ve used in past projects. Being able to share real-world examples of how you've applied your skills with tools like Burp Suite or Metasploit will set you apart from other candidates.

Tip Number 4

Practice your communication skills by explaining complex technical concepts in simple terms. This is crucial since you'll need to present findings to both technical and non-technical audiences, so being able to convey your insights clearly will be a big plus.

We think you need these skills to ace Penetration Tester - Must be CHECK Team Member

CHECK Team Member (CTM or CSTM) certification
Network and application-layer testing experience
Proficiency in penetration testing tools (e.g. Burp Suite, Nmap, Metasploit, Cobalt Strike)
Strong understanding of OWASP Top 10
Familiarity with MITRE ATT&CK framework
Vulnerability management principles
Technical reporting skills
Excellent communication skills
Ability to present findings to technical and non-technical audiences
Knowledge of security testing standards
Experience with red teaming and threat simulation
Up-to-date knowledge of exploitation techniques and vulnerabilities

Some tips for your application 🫡

Highlight Your CHECK Certification: Make sure to prominently feature your CHECK Team Member certification in your CV and cover letter. This is a key requirement for the role, so it should be one of the first things they see.

Showcase Relevant Experience: Detail your experience with penetration testing, especially in infrastructure, web applications, and APIs. Use specific examples to demonstrate your skills and how you've applied them in previous roles.

Technical Reporting Skills: Emphasise your ability to produce clear and high-quality technical reports. Include examples of past reports you've created and how you communicated findings to both technical and non-technical audiences.

Stay Current with Industry Trends: Mention any recent training or knowledge you've gained regarding vulnerabilities and exploitation techniques. This shows your commitment to staying updated in the fast-evolving field of cyber security.

How to prepare for a job interview at LinkedIn

Showcase Your CHECK Certification

Make sure to highlight your CHECK Team Member certification during the interview. This is a crucial requirement for the role, and demonstrating your understanding of its importance will show that you are well-prepared and serious about the position.

Demonstrate Technical Proficiency

Be ready to discuss your experience with industry-standard tools like Burp Suite, Nmap, and Metasploit. Prepare examples of how you've used these tools in past projects, as this will help illustrate your hands-on skills and technical knowledge.

Prepare for Scenario-Based Questions

Expect scenario-based questions that assess your problem-solving abilities in penetration testing. Think through potential vulnerabilities and how you would approach testing them, as well as how you would communicate findings to both technical and non-technical audiences.

Stay Updated on Security Trends

Make sure you're up-to-date with the latest vulnerabilities and exploitation techniques. Being able to discuss recent trends or incidents in cyber security will demonstrate your passion for the field and your commitment to continuous learning.

Penetration Tester - Must be CHECK Team Member
LinkedIn
Go Premium

Land your dream job quicker with Premium

You’re marked as a top applicant with our partner companies
Individual CV and cover letter feedback including tailoring to specific job roles
Be among the first applications for new jobs with our AI application
1:1 support and career advice from our career coaches
Go Premium

Money-back if you don't land a job in 6-months

L
  • Penetration Tester - Must be CHECK Team Member

    Full-Time
    48000 - 72000 £ / year (est.)

    Application deadline: 2027-08-21

  • L

    LinkedIn

Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>