Senior Penetration Tester

Senior Penetration Tester

Chelmsford Full-Time 60000 - 80000 £ / year (est.) Home office possible
O

At a Glance

  • Tasks: Lead and execute complex penetration tests and red team engagements.
  • Company: Join a top cyber consultancy focused on high-impact penetration testing.
  • Benefits: Enjoy remote work flexibility and competitive salary between £60,000 - £80,000.
  • Why this job: Be part of an elite team tackling real-world security challenges and mentoring others.
  • Qualifications: Proven experience in penetration testing; certifications like OSCP or CREST CRT are a plus.
  • Other info: Engage in continuous learning and stay updated on the latest threat landscapes.

The predicted salary is between 60000 - 80000 £ per year.

Opus are looking for an experienced Penetration Tester to join our client, a cyber consultancy specialising exclusively in penetration testing and red teaming, delivering high-impact, adversary-simulated engagements for clients ranging from agile tech scale-ups to critical infrastructure providers. As a Senior Penetration Tester, you’ll play a central role in executing and shaping these engagements—across infrastructure, web, cloud, and bespoke environments—while also leading goal-based assessments and full-scale red team operations. This is a hands-on, client-facing position suited to someone who thrives in technically demanding scenarios and wants to work alongside a small, elite team of offensive security specialists.

Key Responsibilities

  • Lead and execute complex penetration tests and adversary simulations
  • Deliver red team engagements aligned with frameworks like TIBER, CBEST, and MITRE ATT&CK
  • Develop custom tooling and exploits where required
  • Create detailed, client-facing technical and executive reports
  • Mentor junior testers and contribute to internal R&D
  • Support scoping, pre-engagement, and post-engagement activities
  • Stay sharp: engage in continuous learning and threat landscape analysis

About You

  • Proven experience in penetration testing and red teaming (internal, external, app, cloud, etc.)
  • Strong understanding of attacker TTPs and detection evasion
  • Familiarity with frameworks such as OWASP, MITRE ATT&CK, and NIST
  • Experience with C2 frameworks (e.g., Cobalt Strike, PoshC2, Sliver)
  • Certifications such as OSCP, CRTO, OSEP, or CREST CRT preferred (but not required)

Senior Penetration Tester employer: Opus Recruitment Solutions

At Opus, we pride ourselves on being an exceptional employer, offering a dynamic work culture that fosters innovation and collaboration among our elite team of cyber security specialists. With a focus on continuous learning and professional development, we provide our employees with the opportunity to lead high-impact projects while enjoying the flexibility of UK remote work. Join us to make a meaningful impact in the field of penetration testing and red teaming, all while being part of a supportive community that values your growth and expertise.
O

Contact Detail:

Opus Recruitment Solutions Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Senior Penetration Tester

✨Tip Number 1

Network with professionals in the cybersecurity field, especially those who specialise in penetration testing. Attend industry conferences, webinars, and local meetups to connect with potential colleagues and learn about the latest trends and tools in the sector.

✨Tip Number 2

Engage in online communities and forums related to penetration testing and red teaming. Platforms like GitHub, Reddit, and specialised Discord servers can provide valuable insights, resources, and even job leads from fellow professionals.

✨Tip Number 3

Showcase your skills through practical demonstrations. Consider participating in Capture The Flag (CTF) competitions or contributing to open-source security projects. This not only hones your skills but also enhances your visibility in the community.

✨Tip Number 4

Stay updated on the latest threats and vulnerabilities by following relevant blogs, podcasts, and news outlets. Being knowledgeable about current events in cybersecurity will help you stand out during interviews and discussions with potential employers.

We think you need these skills to ace Senior Penetration Tester

Penetration Testing
Red Team Operations
Adversary Simulation
Technical Report Writing
Mentoring and Training
Threat Landscape Analysis
Custom Tool Development
Framework Familiarity (OWASP, MITRE ATT&CK, NIST)
Understanding of Attacker TTPs
Detection Evasion Techniques
Experience with C2 Frameworks (Cobalt Strike, PoshC2, Sliver)
Client Engagement Skills
Continuous Learning
Problem-Solving Skills

Some tips for your application 🫡

Tailor Your CV: Make sure your CV highlights relevant experience in penetration testing and red teaming. Focus on specific projects you've worked on, the tools you've used, and any frameworks you're familiar with, such as OWASP or MITRE ATT&CK.

Craft a Compelling Cover Letter: In your cover letter, express your passion for offensive security and detail why you want to work with this cyber consultancy. Mention your experience with complex penetration tests and how you can contribute to their team.

Showcase Your Skills: If applicable, include links to any relevant projects, blogs, or GitHub repositories that demonstrate your skills in developing custom tooling or exploits. This will give them a practical insight into your capabilities.

Prepare for Technical Questions: Anticipate technical questions related to penetration testing methodologies and frameworks. Be ready to discuss your approach to adversary simulations and how you stay updated with the latest threat landscape.

How to prepare for a job interview at Opus Recruitment Solutions

✨Showcase Your Technical Skills

Be prepared to discuss your hands-on experience with penetration testing and red teaming. Highlight specific projects where you executed complex tests, and be ready to explain the methodologies and tools you used.

✨Familiarise Yourself with Relevant Frameworks

Make sure you understand frameworks like OWASP, MITRE ATT&CK, and NIST. Be ready to discuss how you've applied these in past engagements and how they influence your approach to penetration testing.

✨Demonstrate Leadership and Mentorship

As a senior role, it's important to show that you can lead and mentor others. Share examples of how you've guided junior testers or contributed to team development in previous positions.

✨Prepare for Scenario-Based Questions

Expect scenario-based questions that assess your problem-solving skills in real-world situations. Think about how you would handle specific challenges during a penetration test and articulate your thought process clearly.

O
Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>