Enable job alerts via email!

Senior Penetration Tester

JR United Kingdom

Derby

On-site

GBP 50,000 - 75,000

Full time

4 days ago
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

A leading cyber consultancy is seeking a Senior Penetration Tester to join their elite offensive security team. In this client-facing role, you will execute complex penetration tests across various environments, mentor others, and stay updated on the threat landscape. This position offers an opportunity to engage in high-impact engagements with diverse clients, ensuring their security measures meet industry standards.

Qualifications

  • Proven experience in penetration testing and red teaming (internal, external, app, cloud).
  • Familiarity with frameworks such as OWASP, MITRE ATT&CK, and NIST.

Responsibilities

  • Lead and execute complex penetration tests and adversary simulations.
  • Create detailed, client-facing technical and executive reports.
  • Mentor junior testers and contribute to internal R&D.

Skills

Penetration Testing
Red Teaming
Understanding of Attacker TTPs
Detection Evasion

Education

OSCP
CRTO
OSEP
CREST CRT

Tools

Cobalt Strike
PoshC2
Sliver

Job description

Social network you want to login/join with:

Opus are looking for an experienced Penetration Tester to join our client, a cyber consultancy specialising exclusively in penetration testing and red teaming, delivering high-impact, adversary-simulated engagements for clients ranging from agile tech scale-ups to critical infrastructure providers. As a Senior Penetration Tester, you’ll play a central role in executing and shaping these engagements—across infrastructure, web, cloud, and bespoke environments—while also leading goal-based assessments and full-scale red team operations.

This is a hands-on, client-facing position suited to someone who thrives in technically demanding scenarios and wants to work alongside a small, elite team of offensive security specialists.

Key Responsibilities

  • Lead and execute complex penetration tests and adversary simulations
  • Deliver red team engagements aligned with frameworks like TIBER, CBEST, and MITRE ATT&CK
  • Develop custom tooling and exploits where required
  • Create detailed, client-facing technical and executive reports
  • Mentor junior testers and contribute to internal R&D
  • Stay sharp: engage in continuous learning and threat landscape analysis

About You

  • Proven experience in penetration testing and red teaming (internal, external, app, cloud, etc.)
  • Strong understanding of attacker TTPs and detection evasion
  • Familiarity with frameworks such as OWASP, MITRE ATT&CK, and NIST
  • Experience with C2 frameworks (e.g., Cobalt Strike, PoshC2, Sliver)
  • Certifications such as OSCP, CRTO, OSEP, or CREST CRT preferred (but not required)
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Senior Penetration Tester

JR United Kingdom

Stoke-on-Trent null

On-site

On-site

GBP 50,000 - 80,000

Full time

3 days ago
Be an early applicant

Senior Penetration Tester

JR United Kingdom

Northampton null

On-site

On-site

GBP 60,000 - 90,000

Full time

3 days ago
Be an early applicant

Senior Penetration Tester

JR United Kingdom

Manchester null

On-site

On-site

GBP 55,000 - 90,000

Full time

6 days ago
Be an early applicant

Senior Penetration Tester

JR United Kingdom

Coventry null

On-site

On-site

GBP 50,000 - 80,000

Full time

6 days ago
Be an early applicant

Senior Penetration Tester

JR United Kingdom

Birmingham null

On-site

On-site

GBP 50,000 - 75,000

Full time

6 days ago
Be an early applicant

Senior Penetration Tester

JR United Kingdom

Doncaster null

On-site

On-site

GBP 60,000 - 90,000

Full time

6 days ago
Be an early applicant

Senior Penetration Tester

JR United Kingdom

Lincoln null

On-site

On-site

GBP 50,000 - 80,000

Full time

6 days ago
Be an early applicant

Senior Penetration Tester

JR United Kingdom

Telford null

On-site

On-site

GBP 50,000 - 80,000

Full time

6 days ago
Be an early applicant

Penetration Tester (OSCP or similar certified)

Harrington Starr

Coventry null

Remote

Remote

GBP 45,000 - 70,000

Full time

Today
Be an early applicant