Principal Penetration Tester - Consultancy
Posted 1 day 3 hours ago by Hamilton Barnes Associates Limited
Are you looking for an exciting new opportunity? Join a trusted security and compliance partner offering comprehensive services including GRC consulting, CREST-accredited penetration testing, and an industry-leading vulnerability management service. As the number one Global Service Partner of Vanta, the company has a proven track record of helping hundreds of businesses from tech startups to global industry leaders achieve their security compliance goals, including SOC 2 and ISO 27001. With a focus on delivering trust and excellence, it ensures that companies of all sizes can effectively manage their security posture and compliance needs.
If you would like to learn more about this opportunity, feel free to reach out and apply today!
Responsibilities:
- Work across the full spectrum of penetration testing and red teaming
- Contribute to client relationships and leading high-level engagements
- Scoping and delivering advanced red team assessments
- Mentoring more junior team members
- Supporting innovation through offensive security research
Required Skills/Qualifications:
- Minimum 7 years of penetration testing experience, with at least 4 years in red teaming
- Strong hands-on background across a range of testing disciplines, including networks, infrastructure, applications, and cloud
- Comfortable in client-facing roles with strong communication skills
- Deep understanding of adversary simulation, lateral movement, and offensive tooling
- Capable of producing clear, actionable reports for both technical and executive stakeholders
Desirable skills:
- Certifications such as OSCP, CREST, CHECK, or Cyber Scheme (CCT highly preferred)
- Experience with Cobalt Strike, PowerShell Empire, and custom tooling
- Familiarity with MITRE ATT&CK and threat simulation frameworks
Salary:
- Up to £90,000