- Proven experience conducting penetration testing across web apps, APIs, infrastructure, and cloud environments (AWS, Azure, GCP)
- Strong understanding of OWASP Top 10, CVSS, and secure coding principles
- Experience with tools such as Burp Suite, Nmap, Metasploit, Kali, and custom scripts
- Familiarity with MITRE ATT&CK, red teaming methodologies, and reporting best practices
- CHECK, CREST, OSCP, or CRTO certifications
- Experience working in or alongside UK Government or regulated sectors
- Strong reporting, documentation, and stakeholder communication skills
- Awareness of compliance frameworks (e.g., ISO27001 and NIST)
- Outside IR35
- Hybrid working - 2 Days per month (London or Cheltenham)
- Must be UK based
- 6 Months
- £600 per day
- ASAP Start
- 1-stage interview process