Advance Search

Browse CVs

Senior Penetration Tester

Posted 6 days ago

  • Belfast, County Antrim
  • Any
  • External
  • Expires In 3 months
Enso Recruitment is proud to partner with our client to offer an exciting opportunity for an experienced Senior Penetration Tester. This role is ideal for someone passionate about cybersecurity and eager to lead in assessing and safeguarding enterprise environments. In this position, youll be a key part of the technical consulting team, conducting penetration tests and vulnerability assessments across a range of technologies. Your insights will be crucial in identifying security weaknesses and helping clients fortify their systems. This is a fully remote role, perfect for a candidate with a strong technical background and a drive to deliver innovative security solutions. Key Responsibilities: Conduct a wide range of penetration tests across Infrastructure, Web Applications, APIs, Mobile, Wireless, and Cloud environments. Write detailed reports outlining vulnerabilities and providing actionable recommendations. Collaborate with clients during kick-off and discovery sessions, providing expert advice. Stay current with the latest security threats, vulnerabilities, and trends. Research offensive security techniques to assess and validate infrastructure and technologies, including cloud-based systems. Automate repetitive tasks by developing scripts to streamline testing processes. Mentor junior penetration testers and contribute to their professional development. Play a key role in enhancing existing tools, methodologies, and reports. Support pre-sales efforts by acting as a penetration testing subject-matter expert. Skills and Qualifications: In-depth knowledge of various operating systems, particularly Linux, Windows, and Active Directory. Strong experience with network pen testing methodologies Proficiency in using penetration testing tools such as Metasploit, Nmap, and Nessus. Excellent communication and technical report-writing skills. Experience in web application and API testing is desirable. Requirements: At least 2+ years of experience in penetration testing. Relevant security certifications (e.g., OSCP, CREST CRT, PNPT). Additional qualifications in web application security (e.g., eWPT, OSWE, CREST CWAT) are a plus. Skills: network security Penetration Tester application security metasploit Linux cyber security Benefits: Work From Home