Cyber Search Partners | PenTester (Remote) - WebApp
Cyber Search Partners | PenTester (Remote) - WebApp

Cyber Search Partners | PenTester (Remote) - WebApp

Full-Time 30000 - 70000 £ / year (est.) No home office possible
R

At a Glance

  • Tasks: Conduct penetration tests and produce detailed reports while mentoring junior testers.
  • Company: Join a leading cyber security firm dedicated to protecting businesses from evolving threats.
  • Benefits: Enjoy a competitive salary, remote work flexibility, and opportunities for professional growth.
  • Why this job: Be part of a dynamic team that values innovation and continuous learning in cyber security.
  • Qualifications: Experience in penetration testing with relevant security certifications is essential.
  • Other info: This role is UK-based; applicants must have the right to work in the UK.

The predicted salary is between 30000 - 70000 £ per year.

Cyber Search Partners | PenTester (Remote) – WebApp

Cyber Search Partners

United Kingdom Full Time

Reference: 237420438016648806437340

  • Please note: this role requires you to be UK-based already with full right to work and live in the UK
  • Salary up to £50k base + benefits

Overview

As a Penetration Tester, you will perform formal and comprehensive penetration testing assessments, including producing full written reports to appropriate standards and within agreed deadlines. In addition, you will support with client pre-engagement activities, including scoping and proposal drafting, as well as researching new vulnerabilities and technologies, following responsible disclosure, and sharing such findings within the team.

Responsibilities

  • Perform formal and comprehensive application and other penetration testing assessments where appropriate and required;
  • Provide well-written, concise, technical and non-technical reports in English;
  • Perform vulnerability/attack surface assessments and provide findings with remediation actions;
  • Support with various client pre-engagement interactions, including scoping activities and proposal drafting;
  • Manage and deliver penetration testing project activities within strict deadlines;
  • Research new technologies, security topics and vulnerabilities within the wider team to identify new vulnerabilities and follow responsible disclosure;
  • Coach and mentor Graduate and Junior penetration testers where appropriate;
  • Support the Marketing team with the development of content (including, but not limited to: Blogs, Social Media Posts, and Articles) to help raise the profile of Penetration Testing and other services;
  • Support the QA process to ensure high quality client reports are delivered in accordance with applicable Service Level Agreement (SLA);
  • Any other appropriate job duties in line with the associated skill and experience of the post holder.

Skills and experience required

  • Proven industry experience in web/API/mobile/thick client application penetration testing;
  • Deep knowledge of various Operating Systems and network principles.
  • Strong understanding of OWASP, PTES and MITRE ATT&CK framework;
  • Knowledge of how modern solutions are designed and deployed across different platforms;
  • Ability to program or script in your preferred language.
  • Relevant security qualifications (such as OSCP, CREST CRT, OSWE, CCT APP);
  • Experience leading penetration testing projects and acting as a lead technical point of contact.

Nice To Have

  • Knowledge of assessing cloud and/or hybrid environments (AWS and Azure);
  • Knowledge of performing source code reviews in a language of your preference and expertise;
  • Knowledge in preparing and launching social engineering campaigns;
  • Involvement in previous research projects, tool development and training delivery.

Personal Attributes

  • Excellent spoken and written communication skills with strong attention-to-detail and accuracy;
  • A passion for security and networks;
  • Analytical and problem-solving skills with a can-do attitude and the ability to think laterally;
  • Self-motivation with a commitment to continued development;
  • Ability to work independently and as part of a team;
  • Influencing and negotiation skills with the ability to build relationships at all levels;
  • Willingness to learn.

Company Overview

A trusted provider of innovative cyber security and people-powered solutions. Our cyber security services are the best way to stay ahead of the hackers, take control of infrastructure and protect business-critical data.

With our own in-house UK Security Operations Centre (SOC) and years of industry experience, we help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape.

#J-18808-Ljbffr

Cyber Search Partners | PenTester (Remote) - WebApp employer: RemoteWorker UK

At Cyber Search Partners, we pride ourselves on being an exceptional employer that values innovation and professional growth. Our remote PenTester role offers a competitive salary of up to £50k, along with comprehensive benefits and a collaborative work culture that encourages continuous learning and mentorship. Join us in the UK, where you'll have the opportunity to work with cutting-edge technologies, contribute to meaningful projects, and be part of a team dedicated to staying ahead of cyber threats.
R

Contact Detail:

RemoteWorker UK Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Cyber Search Partners | PenTester (Remote) - WebApp

✨Tip Number 1

Make sure to showcase your hands-on experience with web, API, and mobile penetration testing. Highlight specific projects or assessments you've conducted that demonstrate your expertise in these areas.

✨Tip Number 2

Familiarize yourself with the OWASP, PTES, and MITRE ATT&CK frameworks. Being able to discuss these frameworks in detail during your interview will show your depth of knowledge and commitment to best practices in penetration testing.

✨Tip Number 3

Prepare to discuss your experience with client interactions, especially in scoping and proposal drafting. This role involves pre-engagement activities, so demonstrating your ability to communicate effectively with clients is crucial.

✨Tip Number 4

If you have any relevant security qualifications like OSCP or CREST CRT, be sure to mention them. These certifications can set you apart from other candidates and show your dedication to the field of cybersecurity.

We think you need these skills to ace Cyber Search Partners | PenTester (Remote) - WebApp

Proven industry experience in web/API/mobile/thick client application penetration testing
Deep knowledge of various Operating Systems and network principles
Strong understanding of OWASP, PTES and MITRE ATT&CK framework
Knowledge of modern solution design and deployment across different platforms
Ability to program or script in a preferred language
Relevant security qualifications (such as OSCP, CREST CRT, OSWE, CCT APP)
Experience leading penetration testing projects
Excellent spoken and written communication skills
Strong attention to detail and accuracy
Analytical and problem-solving skills
Self-motivation and commitment to continued development
Ability to work independently and as part of a team
Influencing and negotiation skills
Willingness to learn

Some tips for your application 🫡

Tailor Your CV: Make sure your CV highlights relevant experience in penetration testing, especially in web, API, and mobile applications. Include specific projects or roles that demonstrate your skills and knowledge of frameworks like OWASP and MITRE ATT&CK.

Craft a Strong Cover Letter: Write a cover letter that showcases your passion for cybersecurity and your understanding of the role. Mention any relevant qualifications, such as OSCP or CREST CRT, and explain how your experience aligns with the responsibilities outlined in the job description.

Showcase Your Technical Skills: In your application, emphasize your technical abilities, including programming or scripting languages you are proficient in. Provide examples of how you've applied these skills in previous roles, particularly in leading penetration testing projects.

Highlight Communication Skills: Since the role requires producing well-written reports, make sure to mention your strong communication skills. Provide examples of how you've effectively communicated technical findings to both technical and non-technical audiences in past experiences.

How to prepare for a job interview at RemoteWorker UK

✨Showcase Your Technical Skills

Be prepared to discuss your experience with web, API, and mobile penetration testing. Highlight specific projects where you applied your knowledge of OWASP, PTES, and the MITRE ATT&CK framework.

✨Prepare for Scenario-Based Questions

Expect questions that assess your problem-solving abilities. Be ready to explain how you would approach a penetration test, including scoping, vulnerability assessment, and reporting.

✨Demonstrate Your Communication Skills

Since you'll need to produce both technical and non-technical reports, practice explaining complex concepts in simple terms. This will show your ability to communicate effectively with clients and team members.

✨Research the Company and Its Services

Familiarize yourself with Cyber Search Partners' offerings and recent projects. Understanding their approach to cyber security will help you align your answers with their values and demonstrate your genuine interest in the role.

Cyber Search Partners | PenTester (Remote) - WebApp
RemoteWorker UK
R
  • Cyber Search Partners | PenTester (Remote) - WebApp

    Full-Time
    30000 - 70000 £ / year (est.)

    Application deadline: 2027-01-31

  • R

    RemoteWorker UK

Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>