Back to Job Search

Job Description

The role: Penetration Tester

Working as a penetration tester for this consultancy will give you a broad variety of skills and the opportunity to work on complex projects, beyond simple penetration testing. If successful in your application you will be responsible to:

  • Deliver high quality security assessments, meeting client expectations
  • Support the sales team with pre-sales scopes and technical input to multiple stakeholders
  • Produce written and verbal reports to clients to an excellent standard
  • Share knowledge with colleagues and assist with the mentoring of other team members
  • Work with teams across a variety of internal teams to ensure that knowledge and best practice are shared

Your Profile:

To be successful as a Penetration Tester you will be:

  • Proficient in performing a variety of penetration tests such as infrastructure, web application, mobile application, secure code analysis etc.
  • Self-motivated and able to work independently and as part of a larger team
  • Client oriented, able to communicate with all levels of an organisation with appropriate technical content
  • In possession of industry recognised qualifications such as CREST, OSCP etc.
  • Ideally will be interested in delivering and contributing to our CREST accredited ethical hacking training

Eames Consulting is acting as an Employment Agency in relation to this vacancy.