SonicJobs Logo
Login
Left arrow iconBack to search

Senior Penetration Tester

SR2
Posted 16 hours ago, valid for a month
Location

London, Greater London EC1R 0WX

Salary

£600 per day

Contract type

Full Time

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.

SonicJobs' Terms & Conditions and Privacy Policy also apply.

Sonic Summary

info
  • The position is for a Senior Penetration Tester with a leading Cyber Security Consultancy, focusing on public sector and regulated clients.
  • This fully remote contract offers a salary of £600 per day and is outside IR35, lasting for 6 months.
  • Candidates should have proven experience in penetration testing across web applications, APIs, infrastructure, and cloud environments.
  • A strong understanding of security principles and tools such as Burp Suite and Metasploit is required, along with familiarity with red teaming methodologies.
  • The ideal candidate should have relevant certifications and experience in UK Government or regulated sectors, with an ASAP start date.
Senior Penetration TesterPenetration Testing / Web & Cloud Security / Red Team / Outside IR35 / Fully Remote / £600 pd / ASAP Start / 6 MonthsSR2 have partnered with a cutting-edge Cyber Security Consultancy to recruit a Senior Penetration Tester to support a large-scale security assessment programme for public sector and regulated clients. You'll work across a range of environments, identifying vulnerabilities, simulating real-world attacks, and helping to harden complex systems against evolving threats.Required Skills and Experience:
  • Proven experience conducting penetration testing across web apps, APIs, infrastructure, and cloud environments (AWS, Azure, GCP)
  • Strong understanding of OWASP Top 10, CVSS, and secure coding principles
  • Experience with tools such as Burp Suite, Nmap, Metasploit, Kali, and custom scripts
  • Familiarity with MITRE ATT&CK, red teaming methodologies, and reporting best practices
Highly Desirable:
  • CHECK, CREST, OSCP, or CRTO certifications
  • Experience working in or alongside UK Government or regulated sectors
  • Strong reporting, documentation, and stakeholder communication skills
  • Awareness of compliance frameworks (e.g., ISO27001 and NIST)
Contract Details:
  • Outside IR35
  • Hybrid working - 2 Days per month (London or Cheltenham)
  • Must be UK based
  • 6 Months
  • £600 per day
  • ASAP Start
  • 1-stage interview process
If you’re a seasoned Penetration Tester looking for a new contract, click Apply to get started. Alternatively, directly send a recent copy of your CV to Ben Sheppard at for an immediate discussion.

Apply now in a few quick clicks

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.

SonicJobs' Terms & Conditions and Privacy Policy also apply.