Enable job alerts via email!

Senior Penetration Tester

JR United Kingdom

Dartford

On-site

GBP 50,000 - 80,000

Full time

2 days ago
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

A leading cyber consultancy is seeking a Senior Penetration Tester to join their elite team. The role involves executing and shaping penetration testing engagements, developing custom tools, and mentoring junior testers. Ideal candidates will have proven experience in penetration testing, an understanding of attack methodologies, and relevant certifications.

Qualifications

  • Experience in penetration testing for multiple environments.
  • Understanding of attacker TTPs and detection evasion.
  • Familiarity with frameworks like OWASP, MITRE ATT&CK, and NIST.

Responsibilities

  • Lead and execute complex penetration tests and adversary simulations.
  • Deliver red team engagements aligned with established frameworks.
  • Mentor junior testers and engage in continuous learning.

Skills

Penetration Testing
Red Teaming
Technical Reporting
Continuous Learning

Education

OSCP certification
CREST CRT certification
CRTO certification
OSEP certification

Tools

Cobalt Strike
PoshC2
Sliver

Job description

Opus are looking for an experienced Penetration Tester to join our client, a cyber consultancy specialising exclusively in penetration testing and red teaming, delivering high-impact, adversary-simulated engagements for clients ranging from agile tech scale-ups to critical infrastructure providers. As a Senior Penetration Tester, you’ll play a central role in executing and shaping these engagements—across infrastructure, web, cloud, and bespoke environments—while also leading goal-based assessments and full-scale red team operations.

This is a hands-on, client-facing position suited to someone who thrives in technically demanding scenarios and wants to work alongside a small, elite team of offensive security specialists.

Key Responsibilities

  • Lead and execute complex penetration tests and adversary simulations
  • Deliver red team engagements aligned with frameworks like TIBER, CBEST, and MITRE ATT&CK
  • Develop custom tooling and exploits where required
  • Create detailed, client-facing technical and executive reports
  • Mentor junior testers and contribute to internal R&D
  • Stay sharp: engage in continuous learning and threat landscape analysis

About You

  • Proven experience in penetration testing and red teaming (internal, external, app, cloud, etc.)
  • Strong understanding of attacker TTPs and detection evasion
  • Familiarity with frameworks such as OWASP, MITRE ATT&CK, and NIST
  • Experience with C2 frameworks (e.g., Cobalt Strike, PoshC2, Sliver)
  • Certifications such as OSCP, CRTO, OSEP, or CREST CRT preferred (but not required)

Please note that if you are NOT a passport holder of the country for the vacancy you might need a work permit. Check our Blog for more information.

Bank or payment details should not be provided when applying for a job. Eurojobs.com is not responsible for any external website content. All applications should be made via the 'Apply now' button.

Created on 24/06/2025 by JR United Kingdom

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Penetration Tester

Locke and McCloud

null null

Remote

Remote

USD 72,000 - 115,000

Full time

8 days ago

Junior Penetration Tester

Malleum

null null

Remote

Remote

USD 60,000 - 100,000

Full time

30+ days ago

Penetration Tester - Application Security

Tyler Technologies

Yarmouth null

On-site

On-site

USD 75,000 - 110,000

Full time

25 days ago