Penetration Tester


Premium Job From Computer Futures

Recruiter

Computer Futures

Listed on

26th May 2017

Location

London

Salary/Rate

£50000 - £60000

Type

Permanent

This job has now expired please search on the home page to find live IT Jobs.

We're looking for an experienced tester to join forces with a global consulting firm in the role of Penetration Tester. If you're a talented individual eager to learn and expand your knowledge then this may be the perfect role for you.

What will you be doing?

As a Penetration Tester, you'll be expected to lead from the front, assisting in shaping and contributing to the direction of the business. A large amount of your time will be spent dealing with infrastructure testing (internal and external). You will also work on application testing and utilise your knowledge of web applications and web development languages when identifying weaknesses in web and mobile applications. You will also demonstrate meticulous attention to detail when ensuring that correct practises are utilised during testing.

If you're a driven professional with a desire to work for an extremely supportive organisation in an engaging role, then this may be the opportunity that you've been looking for.

Who should you be?

* An individual familiar with tools such as Nmap, Nessus, metasploit, burpsuite, w3af, kismet, aircrack etc.

* A professional with a knowledge of scripting languages including powershell, VBS, Bash, general operating systems and system administration

* A technical talent who's familiar with network topics including routing along with common services, and can demonstrate a knowledge of firewall solutions such as Cisco, Juniper, Nokia, Fortinet

* A candidate who is eligible for SC clearance

Who will you be working for?

As a Penetration Tester, you'll be working for a global consulting firm who focus on supplying their services to government, defence and commercial sectors. With offices within 40 countries, you'll have the freedom of being based at home while being allowed ample opportunity to go into the office should you wish. With significant investment in the penetration testing area, the company's team are growing rapidly.

The culture of the penetration testing team is somewhat different from that of the wider business, this is a team that is ran by a penetration tester, for penetration testers. You'll be joining a collaborative organisation that places a large emphasis on training, development and continuous learning. The company are passionate about promoting a healthy work life balance for all of their employees. Further to this, you'll be allocated dedicated R&D time and will also be offered support for attending conferences. If you want to work in an organisation with a healthy training budget that offers you the extra opportunity to earn out of hours at your discretion, then this could truly be the perfect role for you.

What's in it for you?

As a Penetration Tester, you'll be joining an organisation that's passionate about rewarding you with the following:

* Competitive Salary

* 25 days holiday

* Company pension scheme (your contribution doubled)

* Company share scheme

* Bupa healthcare

If you're a technical talent seeking the prospect to work in an environment that sees every opportunity as an opportunity to learn, then what are you waiting for? Get in touch, today.

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: