Associate Penetration Tester
other jobs Claranet Limited
Added before 79 Days
  • England,Yorkshire and The Humber,West Yorkshire,Leeds
  • full-time
  • Competitive salary
Job Description:
About The Role
As an Associate Penetration Tester at Claranet, you will able to deliver you own web application tests and through training and partnering, you will have the opportunity to become involved in a full range of testing work from mobile app and infrastructure testing to social engineering and Red Team exercises.
Key Responsibilities: * Undertaking web application testing and infrastructure testing engagements
* Using the opportunities provided by the business to improve skills and capabilities into all areas of testing
* Working with key clients providing bespoke consultancy, analysis and expertise
* Assisting with pre/post sales activities as required
* Encouraging a positive, proactive, collaborative and solution-oriented approach among colleagues
* Communicating within Claranet and with clients, both orally and in writing
About You
Essential Technical:
* Have a good understanding of web and external infrastructure testing and methodologies
* Able to manually and proficiently exploit web application and network infrastructure vulnerabilities
* Have a logical and time-conscious approach to report writing
* Have experience of at least one scripting language such as Ruby, Python or Perl
Essential General: * Client facing, able to confidently and professionally represent the company
* Must be self-motivated and able to work in an independent manner as well as part of a team
* Excellent written and oral communications skills
* Positive, collaborative and enthusiastic
* Conducting penetration testing work out of normal office hours on occasion
* Willing to travel to deliver onsite work as required
* Appetite to shadow, train and develop to improve capabilities into all areas of security testing
Desirable Experience: * Delivering chargeable web app testing engagements
* Providing remediation advice
* Producing accurate technical reports
* Working under pressure of deadlines and structuring workload accordingly
* Problem-solving, helping others to understand complex ideas
In addition, the following are highly desirable:
* A related Batchelor’s degree.
* CISSP, CISA, CEH, OSCP or equivalent reputable information security certifications
* Experience with Bug Bounties
* Public speaking experience
* Full UK driving license
Job number 1389096
metapel
Company Details:
Claranet Limited
Company size:
Industry:
The jobs on site are for both men and women