Free job search

Graduate Penetration Tester Red Team

London, England,
Company: Client Server
Category: Computer and Mathematical Occupations
Published 1 month ago

Job Details

Graduate Penetration Tester (Red Team) Hybrid WFH to £50k

Do you have an academic record of achievement combined with an interest in Cyber Security / Penetration Testing?

You could be progressing your career as a Penetration Tester at a rapidly expanding scale-up software house that is developing a highly complex network cyber security platform, working on Greenfield projects, collaborating with, and learning from a hugely talented team.

Your role:

As a Graduate Penetration Tester you will manage client engagements, perform security tests and report findings; you'll be using an industry standard tools combined with in-house developed tools as well as carrying out manual reviews to discover any issues with customer infrastructure and web applications.

You'll be pro-active and will have the opportunity within Red Team testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks.

WFH Policy:

There's a remote interview / onboarding process and the ability to work from home for the majority of the time with only occasional visits to the London, City offices (i.e. once a quarter).

Requirements:

  • You're degree educated, having achieved a 2.1 or above from a Russel Group or top tier world university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous
  • You have a keen interest in Cyber Security and understanding of key concepts and protocols
  • You have commercial experience with Penetration testing, Offensive Security or Red Team testing
  • You can code with any OO programming language (e.g. Python, C++, C#, Java)
  • You have experience of using different operating systems and networking technologies
  • You have a good understanding (and interest in) low level concepts including operating systems and networking
  • You have excellent written and verbal communication skills
  • Ideally you will have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP, or be working towards, you'll also gain certifications on the job
  • What's in for you:

  • Salary to £50k
  • Remote working (once a quarter in London)
  • Continuous training and career development including paid for certifications
  • Start Your Career at Client Server

    For this job you can start work immediately. Apply now and get the job.
    Job offer: Graduate Penetration Tester Red Team

    Daily Alerts

    Create a job alert for Latest Jobs in UK

    Subscribe now to receive daily alerts with jobs from all UK sources.