Penetration Tester, Red Team

Recruiter
Proprius Recruitment Ltd
Location
London
Salary
700.00 GBP Daily
Posted
25 Nov 2022
Closes
02 Dec 2022
Employer Sector
Technology, IT & Telecoms
Contract Type
Contract
Hours
Full Time

Penetration Tester, Red Teaming Web App and Infrastructure you will have experience of delivering penetration testing services, likely from within a consultancy arena but also potentially internally.
Be part of a Cyber Offensive team and part of the overall Offensive and Defensive capabilities team. You will focus on offensive cyber security services.

This is a unique financial, Critical National Infrastructure organisation.

City of London office x2 days a week, x3 remote working. To cGBP700 per day. 12 months +

Manage offensive security assessments and penetration testing against corp systems and infrastructure; including red team testing, penetration testing, breach and attack simulation, bug bounty and purple team testing.
Support security incidents and act as stretch capacity for incident response and threat handling.
Participate in Red/Blue Team testing, identify gaps/weaknesses in monitoring capabilities and recommend/implement changes;
Review intelligence feeds and generate advisories as needed.
Perform threat hunting based on the defined threat model and specific attack scenarios.

You will have:
Direct experience on penetration testing, red–team exercise and compromise assessments.
Experience scoping penetration tests and other security assessments.
Knowledge of application security and secure software development life cycle.
Experience on using Threat Intelligence Platforms (TIP) to review and analyse cyber security threats.