Job Search and Career Advice Platform

Enable job alerts via email!

Junior PCI Penetration Tester

Lynx Recruitment Ltd

Remote

GBP 35,000 - 45,000

Full time

Yesterday
Be an early applicant

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Job summary

A cybersecurity scale-up is seeking a Junior PCI Penetration Tester to conduct compliance testing and vulnerability assessments. This fully remote role values graduates with a passion for technology and provides opportunities for growth. Candidates must have a UK Bachelor's degree in Computer Science or Cybersecurity and at least one year of commercial testing experience. Exposure to PCI-DSS compliance and security tools is essential. The team emphasizes continuous learning and technical depth.

Qualifications

  • 1+ years commercial penetration testing experience.
  • Strong understanding of security concepts and operating systems.
  • Genuine passion for security, such as CTFs or bug bounties.

Responsibilities

  • Conduct PCI-DSS compliance testing and vulnerability scanning.
  • Manage client engagements from scoping to delivery.
  • Report findings to both technical and non-technical stakeholders.

Skills

Penetration Testing
Security Assessments
Networking Fundamentals
Programming/Scripting

Education

UK Bachelor's degree in Computer Science or Cybersecurity

Tools

Nessus
Burp Suite
Metasploit
nmap
Job description
JUNIOR PCI PENETRATION TESTERS - LONDON (REMOTE)

£35,000 - £45,000 | Fully Remote (UK-based) | Cybersecurity Scale-Up

A rapidly growing cybersecurity company is seeking Junior PCI Penetration Testers to join their expanding offensive security team.

The Role
  • Conduct PCI-DSS v4.0 compliance testing, including manual penetration testing, quarterly vulnerability scanning, and network segmentation assessments.
  • Manage client engagements from scoping through to delivery.
  • Perform security assessments using industry-standard tools such as Nessus, nmap, Burp Suite, and Metasploit.
  • Report findings to technical and non-technical stakeholders.
  • Support clients in maintaining PCI-DSS compliance.
Essential Requirements
  • UK Bachelor's degree in Computer Science, Cybersecurity or related subject.
  • 1+ years commercial penetration testing experience.
  • Strong understanding of operating systems, networking fundamentals, and security concepts.
  • Exposure to or interest in PCI-DSS compliance testing.
  • Programming/scripting experience.
  • Genuine passion for security (CTFs, bug bounty, TryHackMe, personal projects).
Desirable
  • Progress towards OSCP, CPENT, CEH, or CompTIA Security+.
  • Experience with vulnerability scanning tools.
  • Understanding of PCI-DSS framework.
Company Culture
  • Graduate-focused team valuing technical depth and continuous learning.
  • Strong computer science fundamentals required.
  • Looking for mouldable candidates who demonstrate passion for technology beyond work hours.
Location
  • Fully remote within the UK, optional hybrid working from London office.
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.