Graduate Penetration Tester Red Team

Sedang Trending 1 minggu yang lalu

Graduate Penetration Tester (Red Team) Hybrid WFH to £60k

Do you person an world grounds of accomplishment combined with an involvement successful Cyber Security / Penetration Testing?

You could beryllium progressing your vocation arsenic a Penetration Tester astatine a rapidly expanding scale-up bundle location that is processing a highly analyzable web cyber information platform, moving connected Greenfield projects, collaborating with, and learning from a hugely talented team.

Your role:

As a Graduate Penetration Tester you volition negociate lawsuit engagements, execute information tests and study findings; you'll beryllium utilizing an manufacture modular tools combined with in-house developed tools arsenic good arsenic carrying retired manual reviews to observe immoderate issues with lawsuit infrastructure and web applications.

You'll beryllium pro-active and volition person the accidental wrong Red Team investigating to effort thing and everything to outmanoeuvre the defenders and summation entree to lawsuit networks.

WFH Policy:

There's a distant interrogation / onboarding process and the quality to enactment from location for the bulk of the clip with lone occasional visits to the London, City offices (i.e. 2-3 times a month).

Requirements:

  • You're grade educated, having achieved a 2.1 oregon supra from a Red Brick / Russel Group, apical tier assemblage - Computer Science, Engineering, Physics oregon Mathematics; MSc oregon PhD advantageous
  • You person commercialized acquisition with Penetration testing, Offensive Security, Red Team testing
  • You person achieved 1 of the pursuing certifications: CREST oregon OSCE oregon OSCP oregon OSEP
  • You person acquisition of utilizing antithetic operating systems and networking technologies
  • You person a bully knowing (and involvement in) debased level concepts including operating systems and networking
  • You person a keen involvement successful Cyber Security and knowing of cardinal concepts and protocols
  • You person fantabulous written and verbal connection skills

What's successful for you:

  • Salary to £60k
  • Remote moving (x1-2 days a period successful London)
  • Continuous grooming and vocation improvement including paid for certifications

Apply now to find retired much astir this Graduate Penetration Tester (Red Team) opportunity.

At Client Server we judge successful a divers workplace that allows radical to play to their strengths and continually learn. We're an adjacent opportunities leader whose radical travel from each walks of beingness and volition ne'er discriminate based connected race, colour, religion, sex, sex individuality oregon expression, intersexual orientation, nationalist origin, genetics, disability, age, oregon seasoned status. The clients we enactment with stock our values.

Atas