Enable job alerts via email!

Cyber Security Penetration Tester

GET STAFFED ONLINE RECRUITMENT LIMITED

Belfast

Hybrid

GBP 40,000 - 70,000

Full time

3 days ago
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

A leading cyber security firm in Belfast is seeking experienced Penetration Testers to join their growing team. You will conduct penetration tests across diverse environments, produce detailed reports, and engage with clients. The role offers hybrid working, flexible hours, and opportunities for professional development.

Benefits

Hybrid working
Flexible hours
Monthly team lunches
Comprehensive pension
Private Healthcare
Ongoing support for professional development

Qualifications

  • 2+ years of demonstrable experience in penetration testing.
  • Proficiency with tools like Burp Suite, Metasploit, Nessus, and Kali Linux.

Responsibilities

  • Conducting penetration tests across various environments.
  • Producing clear reports with actionable remediation advice.
  • Engaging with clients to understand requirements.

Skills

Penetration Testing
Networking
Operating Systems
Communication Skills

Education

UK CSC Professional Title

Tools

Burp Suite
Metasploit
Nessus
Kali Linux

Job description

Cyber Security - Penetration Tester

Location: Belfast Hybrid (2 days in office / client site as required)

Type: Full-time | Flexible working hours | Hybrid

Our client is a long established and independent cyber security firm based in Belfast. As the premier NCSC-approved supplier for CHECK Penetration Testing in Northern Ireland, including Cyber Incident Exercising being conducted at the highest levels, along with Cyber Advisor – Cyber Essentials, they support clients across both public and private sectors. As they continue to grow, having recently secured several high-impact, multi-year contracts across Northern Ireland, they’re strengthening their technical team to meet demand.

They are looking for experienced Penetration Testers who are passionate about cyber security, thrive on technical challenges, and want to be part of a trusted and growing consultancy.

What You’ll Be Doing:

  • Conducting penetration tests across infrastructure, applications, cloud environments, mobile platforms and operational technology.
  • Performing both manual and automated testing using a range of tools and techniques.
  • Producing clear, concise reports with actionable remediation advice tailored to client needs.
  • Engaging directly with clients to understand requirements and deliver technical debriefs.
  • Staying ahead of evolving threats, techniques and industry standards.
  • Supporting the continuous development of internal tools, methodologies and capability.

What They’re Looking For:

  • Demonstrable experience in penetration testing (2+ years).
  • CTL or CTM status, or equivalent.
  • All CHECK Team Leaders (CTL) must hold a UK CSC Professional Title at Principal level or above.
  • Solid knowledge of networking, operating systems (Linux, Windows) and web technologies.
  • Proficiency with tools such as Burp Suite, Metasploit, Nessus and Kali Linux.
  • Familiarity with OWASP Top 10 and modern attack techniques.
  • Excellent communication skills - verbal and written, with the ability to explain findings to both technical and non-technical audiences.
  • UK or Irish nationality, or an equivalent status that permits full security clearance (sponsorship is not available).

What They Offer:

  • Hybrid working – home-based with 2 days per week in our client’s Belfast office or on client site as needed.
  • Flexible hours and a supportive, down-to-earth team culture.
  • Monthly team lunches and quarterly team days out.
  • Comprehensive pension and sick pay.
  • 23 Flexible Leave days and 10 statutory public holidays each year.
  • Private Healthcare.
  • Annual Specsavers optical vouchers.
  • Exposure to a wide range of sectors, clients and technical environments.
  • Ongoing support for professional development and certifications.
  • Salary: £40,000 - £70,000 depending on experience and qualifications.

If you're looking to join a growing team delivering meaningful work across critical industries and want to make an impact without the bureaucracy, our client would love to hear from you.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Cyber Security Penetration Tester

TN United Kingdom

Belfast

Hybrid

GBP 40,000 - 70,000

Yesterday
Be an early applicant

Senior Consultant, Application Security Penetration Tester

Coalfire Systems, Inc.

Remote

GBP 65,000 - 134,000

Yesterday
Be an early applicant

Senior Penetration Tester (Social Engineering)

Bulletproof

Stevenage

Remote

GBP 60,000 - 90,000

6 days ago
Be an early applicant

Penetration Tester

Akkodis

London

Remote

GBP 50,000 - 60,000

7 days ago
Be an early applicant

Senior Penetration Tester/ Check scheme CTL/CSTL Consultant

Resillion

Birmingham

Remote

GBP 50,000 - 80,000

12 days ago

Senior Penetration Tester (Social Engineering) Penetration Testing Remote - UK

Bulletproof incorporated

Remote

GBP 50,000 - 80,000

8 days ago

Consultant, Penetration Tester - Red Team | Remote UK

TN United Kingdom

Remote

GBP 50,000 - 66,000

11 days ago

Senior Consultant, Penetration Tester - Red Team | Remote UK

TN United Kingdom

Remote

GBP 67,000 - 88,000

11 days ago

Penetration Tester

JR United Kingdom

Remote

GBP 40,000 - 80,000

14 days ago