At a Glance
- Tasks: Conduct penetration testing and identify vulnerabilities in web apps, APIs, and cloud environments.
- Company: Join a cutting-edge Cyber Security Consultancy focused on public sector security assessments.
- Benefits: Enjoy fully remote work with a competitive rate of £600 per day and flexible hours.
- Why this job: Be part of a dynamic team tackling real-world cyber threats and enhancing system security.
- Qualifications: Proven experience in penetration testing and familiarity with tools like Burp Suite and Metasploit required.
- Other info: This is a 6-month contract with an ASAP start and a simple one-stage interview process.
The predicted salary is between 43200 - 62400 £ per year.
SR2 have partnered with a cutting-edge Cyber Security Consultancy to recruit a Senior Penetration Tester to support a large-scale security assessment programme for public sector and regulated clients. You will work across a range of environments, identifying vulnerabilities, simulating real-world attacks, and helping to harden complex systems against evolving threats.
Required Skills and Experience:
- Proven experience conducting penetration testing across web apps, APIs, infrastructure, and cloud environments (AWS, Azure, GCP)
- Strong understanding of OWASP Top 10, CVSS, and secure coding principles
- Experience with tools such as Burp Suite, Nmap, Metasploit, Kali, and custom scripts
- Familiarity with MITRE ATT&CK, red teaming methodologies, and reporting best practices
Highly Desirable:
- CHECK, CREST, OSCP, or CRTO certifications
- Experience working in or alongside UK Government or regulated sectors
- Strong reporting, documentation, and stakeholder communication skills
- Awareness of compliance frameworks (e.g., ISO27001 and NIST)
Contract Details:
- Outside IR35
- Hybrid working - 2 Days per month (London or Cheltenham)
- Must be UK based
- 6 Months
- £600 per day
- ASAP Start
- 1-stage interview process
If you’re a seasoned Penetration Tester looking for a new contract, click Apply to get started. Alternatively, directly send a recent copy of your CV to Ben Sheppard at ben.sheppard@sr2rec.co.uk for an immediate discussion.
Senior Penetration Tester employer: SR2 | Socially Responsible Recruitment | Certified B Corporation™
Contact Detail:
SR2 | Socially Responsible Recruitment | Certified B Corporation™ Recruiting Team
StudySmarter Expert Advice 🤫
We think this is how you could land Senior Penetration Tester
✨Tip Number 1
Network with professionals in the cybersecurity field, especially those who have experience in penetration testing. Attend relevant meetups or webinars to connect with others and learn about potential job openings.
✨Tip Number 2
Showcase your skills by participating in Capture The Flag (CTF) competitions or contributing to open-source security projects. This not only enhances your practical experience but also demonstrates your commitment to the field.
✨Tip Number 3
Stay updated on the latest trends and vulnerabilities in cybersecurity. Follow industry blogs, podcasts, and forums to ensure you can discuss current topics during interviews, showcasing your passion and knowledge.
✨Tip Number 4
Prepare for the interview by practising common penetration testing scenarios and questions. Familiarise yourself with the tools mentioned in the job description, as hands-on knowledge will set you apart from other candidates.
We think you need these skills to ace Senior Penetration Tester
Some tips for your application 🫡
Tailor Your CV: Make sure your CV highlights your experience in penetration testing, especially with web apps, APIs, and cloud environments. Include specific tools you've used like Burp Suite and Metasploit, and mention any relevant certifications.
Craft a Strong Cover Letter: Write a cover letter that showcases your understanding of the role and the required skills. Mention your familiarity with OWASP Top 10 and your experience with red teaming methodologies to demonstrate your fit for the position.
Highlight Relevant Experience: In your application, emphasise any previous work with public sector or regulated clients. Discuss your experience with compliance frameworks like ISO27001 and NIST, as this will be beneficial for the role.
Proofread Your Application: Before submitting, carefully proofread your CV and cover letter for any errors. Ensure that your documents are clear, concise, and free from typos, as attention to detail is crucial in cybersecurity roles.
How to prepare for a job interview at SR2 | Socially Responsible Recruitment | Certified B Corporation™
✨Showcase Your Technical Skills
Be prepared to discuss your experience with penetration testing tools like Burp Suite, Nmap, and Metasploit. Highlight specific projects where you identified vulnerabilities and how you approached the testing process.
✨Understand the OWASP Top 10
Make sure you can explain the OWASP Top 10 vulnerabilities in detail. This shows that you not only know the theory but can also apply it practically in real-world scenarios.
✨Demonstrate Communication Skills
Since strong reporting and stakeholder communication skills are essential, practice explaining complex technical concepts in simple terms. Be ready to discuss how you've communicated findings to non-technical stakeholders in the past.
✨Familiarise Yourself with Compliance Frameworks
Brush up on compliance frameworks like ISO27001 and NIST. Being able to discuss how these frameworks relate to penetration testing will demonstrate your comprehensive understanding of security in regulated environments.