Penetration Tester (CTM/CTL)
Posted 1 day 15 hours ago by SR2 REC LTD
Permanent
Not Specified
Other
Not Specified, United Kingdom
Job Description
A UK-based cyber security consultancy is seeking a CHECK Team Member or Team Leader certified Penetration Tester to join their growing offensive security team. This is an opportunity to work on high-assurance engagements across public and private sector clients, delivering technical assessments to support risk reduction, compliance, and threat readiness.
Key Responsibilities
- Deliver infrastructure and application penetration tests in line with CHECK/NCSC requirements
- Produce high-quality technical and non-technical reports with clear risk articulation
- Lead or contribute to Red Team, scenario-based and assurance testing engagements
- Liaise with clients pre- and post-engagement to scope, explain findings, and advise on remediation
- Maintain technical expertise in emerging tools, attack vectors, and testing methodologies
- Support internal knowledge sharing and mentoring of junior team members
Essential Requirements
- Current CHECK Team Member (CTM) or CHECK Team Leader (CTL) status
- Demonstrable experience delivering penetration testing across networks, applications, and cloud environments
- Strong working knowledge of tools such as Burp Suite, Cobalt Strike, Kali Linux, etc.
- Familiarity with reporting to NCSC standards and presenting findings to both technical and non-technical audiences
- Ability to obtain or hold SC clearance
Desirable
- OSCP, OSCE, or CREST CRT/CCT certifications
- Experience with Purple Teaming or threat-led assessments (e.g., CBEST/TIBER)
- Scripting knowledge in Python, PowerShell or similar
What's on Offer
- Competitive base salary dependent on experience and certification level
- Flexible remote-first working model
- Opportunities for progression within a growing cyber practice
- Training and certification budget to support continual development
- Private medical and pension scheme