Penetration Tester (CTM/CTL)
Penetration Tester (CTM/CTL)

Penetration Tester (CTM/CTL)

Full-Time 48000 - 72000 £ / year (est.) No home office possible
Go Premium
S

At a Glance

  • Tasks: Join our offensive security team to conduct penetration tests and deliver insightful reports.
  • Company: A leading UK cyber security consultancy focused on risk reduction and compliance.
  • Benefits: Enjoy a flexible remote-first model, competitive salary, and a training budget for your growth.
  • Why this job: Be part of a dynamic team tackling real-world security challenges while mentoring others.
  • Qualifications: Must hold CHECK Team Member or Leader status with experience in penetration testing.
  • Other info: Opportunities for progression and support for certifications like OSCP and OSCE.

The predicted salary is between 48000 - 72000 £ per year.

A UK-based cyber security consultancy is seeking a CHECK Team Member or Team Leader certified Penetration Tester to join their growing offensive security team. This is an opportunity to work on high-assurance engagements across public and private sector clients, delivering technical assessments to support risk reduction, compliance, and threat readiness.

Key Responsibilities

  • Deliver infrastructure and application penetration tests in line with CHECK/NCSC requirements
  • Produce high-quality technical and non-technical reports with clear risk articulation
  • Lead or contribute to Red Team, scenario-based and assurance testing engagements
  • Liaise with clients pre- and post-engagement to scope, explain findings, and advise on remediation
  • Maintain technical expertise in emerging tools, attack vectors, and testing methodologies
  • Support internal knowledge sharing and mentoring of junior team members

Essential Requirements

  • Current CHECK Team Member (CTM) or CHECK Team Leader (CTL) status
  • Demonstrable experience delivering penetration testing across networks, applications, and cloud environments
  • Strong working knowledge of tools such as Burp Suite, Cobalt Strike, Kali Linux, etc.
  • Familiarity with reporting to NCSC standards and presenting findings to both technical and non-technical audiences
  • Ability to obtain or hold SC clearance

Desirable

  • OSCP, OSCE, or CREST CRT/CCT certifications
  • Experience with Purple Teaming or threat-led assessments (e.g., CBEST/TIBER)
  • Scripting knowledge in Python, PowerShell or similar

What’s on Offer

  • Competitive base salary dependent on experience and certification level
  • Flexible remote-first working model
  • Opportunities for progression within a growing cyber practice
  • Training and certification budget to support continual development
  • Private medical and pension scheme

#J-18808-Ljbffr

Penetration Tester (CTM/CTL) employer: SR2 REC LTD

Join a leading UK-based cyber security consultancy that prioritises employee growth and development within a dynamic and supportive work culture. As a Penetration Tester, you will benefit from a flexible remote-first working model, competitive salary, and a dedicated training budget to enhance your skills in a rapidly evolving field. With opportunities for progression and a focus on high-assurance engagements, this role offers a meaningful and rewarding career path in offensive security.
S

Contact Detail:

SR2 REC LTD Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Penetration Tester (CTM/CTL)

✨Tip Number 1

Network with professionals in the cyber security field, especially those who are already working as Penetration Testers. Attend industry events, webinars, or local meetups to make connections and learn about potential job openings.

✨Tip Number 2

Stay updated on the latest trends and tools in penetration testing. Familiarise yourself with the specific tools mentioned in the job description, like Burp Suite and Cobalt Strike, and consider participating in online forums or communities where these topics are discussed.

✨Tip Number 3

Prepare for technical interviews by practising common penetration testing scenarios and challenges. You can find resources online that simulate real-world testing environments, which will help you demonstrate your skills effectively during the interview process.

✨Tip Number 4

Showcase your passion for cyber security by contributing to open-source projects or writing articles about your experiences and findings in penetration testing. This not only builds your portfolio but also demonstrates your commitment to the field when you apply.

We think you need these skills to ace Penetration Tester (CTM/CTL)

CHECK Team Member (CTM) or CHECK Team Leader (CTL) certification
Penetration Testing expertise across networks, applications, and cloud environments
Proficiency in tools such as Burp Suite, Cobalt Strike, and Kali Linux
Experience with NCSC reporting standards
Strong communication skills for presenting findings to technical and non-technical audiences
Ability to obtain or hold SC clearance
Knowledge of Purple Teaming and threat-led assessments (e.g., CBEST/TIBER)
Scripting skills in Python, PowerShell, or similar languages
Experience in leading Red Team engagements
Technical report writing skills
Client liaison and advisory skills
Adaptability to emerging tools and attack vectors
Mentoring and knowledge sharing capabilities

Some tips for your application 🫡

Tailor Your CV: Make sure your CV highlights your CHECK Team Member or Team Leader status, along with your experience in penetration testing across various environments. Emphasise your familiarity with tools like Burp Suite and Kali Linux.

Craft a Strong Cover Letter: In your cover letter, explain why you are passionate about offensive security and how your skills align with the company's needs. Mention specific projects or experiences that demonstrate your ability to deliver high-quality assessments.

Showcase Technical Expertise: When detailing your experience, include specific examples of penetration tests you've conducted, the methodologies used, and the outcomes achieved. This will help illustrate your technical expertise and problem-solving abilities.

Prepare for Interviews: If invited for an interview, be ready to discuss your approach to penetration testing, your knowledge of emerging tools, and how you communicate findings to both technical and non-technical audiences. Practice articulating complex concepts clearly.

How to prepare for a job interview at SR2 REC LTD

✨Showcase Your Certifications

Make sure to highlight your CHECK Team Member or Team Leader certification during the interview. This is a key requirement for the role, and demonstrating your commitment to professional standards will impress the interviewers.

✨Demonstrate Technical Proficiency

Be prepared to discuss your experience with penetration testing tools like Burp Suite, Cobalt Strike, and Kali Linux. Providing specific examples of how you've used these tools in past projects can help illustrate your technical expertise.

✨Communicate Clearly

Since you'll need to produce both technical and non-technical reports, practice articulating complex findings in a way that is easy to understand. This skill is crucial for liaising with clients and ensuring they grasp the risks involved.

✨Stay Updated on Industry Trends

Familiarise yourself with the latest attack vectors and testing methodologies. Showing that you are proactive about keeping your skills current will demonstrate your dedication to the field and your ability to adapt to new challenges.

Penetration Tester (CTM/CTL)
SR2 REC LTD
Go Premium

Land your dream job quicker with Premium

You’re marked as a top applicant with our partner companies
Individual CV and cover letter feedback including tailoring to specific job roles
Be among the first applications for new jobs with our AI application
1:1 support and career advice from our career coaches
Go Premium

Money-back if you don't land a job in 6-months

S
  • Penetration Tester (CTM/CTL)

    Full-Time
    48000 - 72000 £ / year (est.)

    Application deadline: 2027-08-01

  • S

    SR2 REC LTD

Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>