CrawlJobs Logo

Penetration Tester

lawrenceharvey.com Logo

Lawrence Harvey

Location Icon

Location:
United Kingdom

Category Icon

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

40000.00 - 60000.00 GBP / Year

Job Description:

I’m seeking motivated and capable Penetration Tester to join a growing consultancy. You’ll work closely with highly skilled penetration testers, delivering high-quality testing services to a wide variety of organisations. The role covers the full engagement lifecycle, from pre-sales support through hands-on testing, reporting, and client debriefs.

Job Responsibility:

  • Work closely with highly skilled penetration testers, delivering high-quality testing services to a wide variety of organisations
  • Cover the full engagement lifecycle, from pre-sales support through hands-on testing, reporting, and client debriefs

Requirements:

  • At least two years of hands-on penetration testing experience
  • Comfortable delivering web application penetration testing
  • Comfortable delivering API security testing
  • Comfortable delivering internal and external infrastructure assessments, including build and configuration reviews
  • Comfortable delivering mobile application testing, with an understanding of frameworks such as OWASP MASVS

Nice to have:

  • Experience in compiled / thick-client application testing
  • Experience in cloud security assessments (AWS and/or Azure)
  • Experience in Kubernetes and container security reviews
What we offer:
  • Dedicated development days throughout the year
  • Opportunities to attend industry conferences
  • Access to leading learning platforms such as Hack The Box, TryHackMe, and other resources
  • Fully funded training and certification exams

Additional Information:

Job Posted:
January 20, 2026

Employment Type:
Fulltime
Work Type:
Remote work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Penetration Tester

Senior Penetration Tester

As a Penetration Tester, you'll conduct regular, comprehensive security assessme...
Location
Location
Belgium , Brussels
Salary
Salary:
Not provided
https://www.soprasteria.com Logo
Sopra Steria
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Minimum of 5 years' experience in one or more of the following areas: Penetration Tester, Red/Purple Team Member, Security Engineer
  • Knowledge of technologies up to system level (web frameworks, communications protocols, database systems)
  • Offensive security knowledge of cyber-attack techniques, vulnerabilities, and mitigation strategies
  • Knowledge of penetration testing tools, frameworks, and methodology
  • Skills using Kali Linux, Nmap, PowerShell, Metasploit, Cobalt Strike, OWASP ZAP, Burp Suite
  • Proficiency in scripting
  • Awareness of frameworks such as MITRE ATT&CK and NIST and how they can be applied effectively within an enterprise
  • Familiarity with the latest exploits, tactics, techniques, and procedures (TTP), vulnerability remediation and security trends
  • Cyber security qualifications from Offensive Security, SANS, Pentester Academy, CREST, eLearnSecurity or others
Job Responsibility
Job Responsibility
  • Scoping and executing of complex penetrations test across a wide scope of technologies, products, services, and applications and critical infrastructure companies
  • Helping the team to define and improve the internal security testing programme
  • Documenting technical issues both Cyber and IT related during testing assessments
  • Improve our monitoring services by working in purple style exercises and operating in a red team capacity to improve the ability to detect and respond to threats
  • Supporting incident response by providing context and expertise around cyber threats
  • Mentor to our junior & medior colleagues
What we offer
What we offer
  • Extensive career development opportunities, both local and international
  • Part of a dynamic network of 56,000 professionals at all stages of their careers
  • Wide array of offices to explore
  • Fulltime
Read More
Arrow Right

Principal Penetration Tester

Make your mark at Comcast -- a Fortune 30 global media and technology company. B...
Location
Location
United States , Philadelphia; Colorado; Maryland; Virginia; Texas
Salary
Salary:
117225.34 - 224681.90 USD / Year
comcastcorporation.com Logo
Comcast
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of experience in penetration testing with hands-on experience using tools like Burp Suite, Nmap, Metasploit, Nessus etc.
  • Advanced proficiency in cloud platforms - AWS, GCP, Azure and mobile app security testing.
  • Stay current with emerging threats and techniques in AI/ML security.
  • Complete understanding of the OWASP Top 10, CVSS, and CVE databases.
Job Responsibility
Job Responsibility
  • Perform vulnerability scanning and penetration testing across diverse systems, applications, technologies and environments.
  • Identify program improvement opportunities and develop processes to mature and scale the Pen Testing program.
  • Present thought leadership in new and emerging advanced security trends, vulnerabilities and attack techniques
  • Lead security research and development efforts and provide technical leadership.
  • Develop remediation strategies and architect solution to challenging cybersecurity gaps.
  • Execute application penetration tests for APIs, mobile SDKs, cloud environments and web applications from both open and closed-box perspectives.
  • Analyze and prioritize findings based on the Common Vulnerabilities and Exposures (CVE) database, the Common Vulnerability Scoring System (CVSS) and internal Risk Rating system.
  • Contribute to and maintain the team’s tools, labs, and attack infrastructure
  • actively share knowledge through internal wikis and repositories.
  • Effectively communicate findings and recommendations to both technical and non-technical stakeholders, preparing comprehensive reports and presentations.
What we offer
What we offer
  • Medical & Dental
  • 401(k) Savings Plan
  • Generous paid time off
  • Life Milestones - from adoption assistance, childcare resources, pet insurance, and more, Comcast supports you at all life stages.
  • Courtesy Services - We offer all of our full-time employees in serviceable areas free digital TV and internet.
  • Discount tickets for Universal Resorts, including theme park tickets and onsite hotel rooms.
  • Fulltime
Read More
Arrow Right

Application Penetration Tester

We are looking for security engineer who loves solving interesting problems and ...
Location
Location
Poland , Warszawa
Salary
Salary:
Not provided
https://www.bosch.pl/ Logo
Robert Bosch Sp. z o.o.
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Minimum 5 years of combined experience in penetration testing and security engineering roles
  • Professional certifications such as OSCP, CEH, CISSP, CISM, or equivalent
  • Advanced level of understanding of OWASP Top 10, CVE, general security controls, and other foundational topics such as the latest web application system exploits
  • Attacker mindset for breaking the websites with practical knowledge of OWASP
  • Commanding knowledge of VAPT concepts and best practices, including the requirements for WhiteHat/ethical hacking
  • Expert understanding of the difference between a vulnerability assessment and a penetration test in the context of assessment scope, objectives, and deliverables
  • In depth experience with common automated VAPT tools such as Nessus, Burp Suite
  • Proficiency with other common attack tools and frameworks such as Wireshark, Kali, Metasploit, etc.
  • Working knowledge of DevSecOps, CIS Security benchmarks, scripting languages (Python, PowerShell, Bash) for automation
  • Fluent English (both verbal and written)
Job Responsibility
Job Responsibility
  • Black-box and Grey Box penetration test applications
  • Security testing including reverse engineering of Mobile applications (Android and iOS)
  • Create innovative attacks tools/automations for project specific needs
  • Communicate complex vulnerability results to technical and non-technical audience
  • Perform research and contribute to open-source community on new attack methodology, vulnerability findings
  • Scope penetration tests and contribute to penetration test project management
What we offer
What we offer
  • Competitive salary + annual bonus
  • Hybrid work with flexible working hours
  • Referral Bonus Program
  • Copyright costs for IT employees
  • Private medical care and life insurance
  • Cafeteria System with multiple benefits (incl. MultiSport, shopping vouchers, cinema tickets, etc.)
  • Prepaid Lunch Card
  • Number of benefits for families (for instance summer camps for kids)
  • Non-working day on the 31st of December
  • Fulltime
Read More
Arrow Right

Senior Penetration Tester

A senior penetration tester's main responsibility is to execute highly complex a...
Location
Location
Belgium , Olen
Salary
Salary:
Not provided
belden.com Logo
Belden, Inc
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of hands-on experience in penetration testing, red teaming, or a related offensive security role
  • Relevant industry certifications such as Offensive Security Certified Professional (OSCP), Certified Ethical Hacker (CEH), or GIAC certifications (e.g., GPEN, GWAPT)
  • Proficiency in at least one scripting language (e.g., Python, Ruby, PowerShell) for automating tasks and developing custom tools
  • Deep knowledge of Windows and Linux/Unix operating systems
  • Strong understanding of TCP/IP, network protocols, and common network services
  • Extensive experience with common web vulnerabilities (e.g., OWASP Top 10) and familiarity with various web application frameworks
  • Experience with penetration testing in at least one major cloud provider (e.g., AWS, Azure)
  • Excellent written and verbal communication skills
  • Strong problem-solving and analytical abilities
  • Ability to work independently and as part of a team
Job Responsibility
Job Responsibility
  • Executing Advanced Penetration Tests: conduct in-depth security assessments on complex systems, including web applications, cloud environments, networks, and mobile applications
  • Developing Custom Tools and Exploits: develop own scripts and exploits to bypass sophisticated security controls and find zero-day vulnerabilities
  • Technical Mentorship: Guiding and mentoring junior and mid-level testers
  • Reporting and Communication: writing detailed technical reports that clearly outline vulnerabilities, their potential impact, and actionable recommendations for remediation
  • Staying Current: continuously research new threats, attack vectors, and security technologies
Read More
Arrow Right

Principal Penetration Tester

Sopra Steria Benelux is a significant player in cybersecurity, offering various ...
Location
Location
Czech Republic , Prague 7
Salary
Salary:
Not provided
https://www.soprasteria.com Logo
Sopra Steria
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • more than 10 years of experience
  • strong understanding of low-level network concepts
  • Linux systems (RedHat)
  • security protocols
  • proven track record in penetration testing
  • hands-on experience with tools like Scapy and Bettercap
  • proficiency in Python or C++ for automating tasks and developing custom tools
  • ability to manage multiple projects
  • prioritize tasks
  • ability to properly collect evidence in correlation with the related pentest step
  • Fulltime
Read More
Arrow Right

Senior Penetration Tester

The role involves conducting deep-dive vulnerability assessments on a variety of...
Location
Location
Singapore , Singapore
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor’s degree with a minimum of 5 years of experience
  • Expertise in Java, JavaScript (React, Node.js), .NET (ASP.NET, C#, Webflow, MVC, WebAPI), Application Infrastructure (Web/Application Servers, Databases, Middleware Components), and Cloud Computing (Google Cloud Platform, AWS, Azure)
  • Expertise in application security, ethical hacking using security tools (Burp Suite, AppScan), knowledge of OWASP Top 10, CWE/SANS Top 25, Threat Modeling
  • Industry-accredited security certifications such as GIAC GWAPT, GPEN, GXPN, OSCP and/or CISSP
Job Responsibility
Job Responsibility
  • Act as a subject matter expert in offensive information security
  • Drive remediation by outlining a defense-in-depth approach
  • Report and articulate vulnerability assessment results
  • Contribute to the review of internal processes and activities
  • Fulltime
Read More
Arrow Right

Principal Security Engineer

We’re looking for a principal Security Testing Engineer to work closely with the...
Location
Location
India , Bengaluru
Salary
Salary:
Not provided
https://www.atlassian.com Logo
Atlassian
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 6+ years penetration testing experience in a consultancy, dedicated internal pentesting team, or similar offensive security function
  • 2+ years experience as an offensive security team lead
  • Strong experience in white-box application security testing
  • Full stack application security technical experience
  • Delivery focused
  • Experience mentoring junior penetration testers
  • The ability to complete a penetration test and code review of a modern cloud application
  • Experience leading security teams on complex penetration testing engagements
  • Strong, practical understanding of security testing methodologies, supporting infrastructure requirements and legal considerations
  • Strong collaboration and communication skills when working with closely with deeply technical development and infrastructure teams
Job Responsibility
Job Responsibility
  • Providing SME knowledge and guidance to a team of pen testers/code review
  • Continuing to mature pen testing/code review workflows
  • Identifying and recruiting top-class penetration testing talent
  • Supporting and guiding the growth of a India based penetration testing team
  • Analysing vulnerability data for trends and gaps in controls
  • Identifying significant vulnerabilities in Atlassian products prior to production deployment
  • Building contacts in the Atlassian engineering team, product team and security team
  • Building and leveraging existing contacts to identify potential talent to join the team
  • Establishing testing processes in the local team that complements and extends existing processes
  • Identifying insights which contribute to strategic investments
What we offer
What we offer
  • health and wellbeing resources
  • paid volunteer days
  • Fulltime
Read More
Arrow Right
New

Penetration Tester

Translation Empire is seeking a PEN Tester – Crest Registered (CRT) to join our ...
Location
Location
Pakistan , Islamabad
Salary
Salary:
Not provided
translation-empire.pk Logo
Translation Empire
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree in Cybersecurity, Computer Science, Information Security, or a related field (or equivalent experience)
  • Must have CREST Registered Penetration Tester (CRT) or higher certification (e.g., CCT INF, CCT APP)
  • Proven experience in conducting penetration tests across various platforms
  • Strong knowledge of OWASP Top 10, NIST, MITRE ATT&CK, and common exploitation frameworks (e.g., Metasploit, Burp Suite, Cobalt Strike)
  • Proficient in scripting or coding languages such as Python, PowerShell, or Bash
  • Experience with both manual and automated testing techniques
  • Familiarity with reporting tools and formats used in regulated industries
  • Excellent communication and documentation skills
Job Responsibility
Job Responsibility
  • Plan, execute, and report on penetration tests against web applications, network, infrastructure, and databases
  • Identify and exploit security vulnerabilities to assess the risk to the business
  • Produce high-quality technical reports and executive summaries
  • Collaborate with internal stakeholders to validate findings and recommend mitigation strategies
  • Stay up to date with the latest security threats, vulnerabilities, and attack techniques
  • Support security awareness initiatives and contribute to internal security improvements
  • Provide mentorship to junior testers or team members where applicable
  • Fulltime
Read More
Arrow Right