Job Search and Career Advice Platform

Enable job alerts via email!

Soc Solutions Engineer

RSM UK Group LLP.

City of Westminster

Hybrid

GBP 40,000 - 60,000

Full time

Today
Be an early applicant

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Job summary

A leading consulting firm in the United Kingdom is seeking a Cyber Security Analyst/Penetration Tester to provide offensive security services. Responsibilities include conducting penetration tests, performing vulnerability assessments, and collaborating with senior consultants. The ideal candidate will have experience in offensive security and proficiency in industry-standard testing tools. This role offers a hybrid working model, 25 days of holiday, and various lifestyle benefits.

Benefits

Hybrid working model
25 days holiday
Lifestyle benefits
Access to on-demand courses

Qualifications

  • Experience in offensive security and penetration testing.
  • Demonstrable experience in infrastructure and web application testing.
  • Strong understanding of threat modeling.

Responsibilities

  • Conduct infrastructure and web application penetration tests.
  • Perform digital footprint reconnaissance and social engineering assessments.
  • Document testing procedures and outcomes in clear reports.

Skills

Offensive security
Penetration testing
API testing
Kali Linux
Burp Suite
Nessus

Tools

Kali Linux
Burp Suite
Nessus
Job description
Cyber Security Analyst/Penetration Tester

RSM

Birmingham - an hour ago

Job description

Remote: Hybrid

As one of the world’s largest networks of audit, tax and consulting firms, RSM delivers big ideas and premium service to help mid‑market businesses thrive. We are looking for an enthusiastic Cyber Security Consultant to join our team and provide offensive security services—including digital footprint reconnaissance, social engineering, penetration testing, vulnerability assessments, threat modelling, and cyber‑attack simulation exercises—to high‑profile clients across all industries.

Key responsibilities include:

  • Conducting infrastructure and web application penetration tests, including API testing where required.
  • Performing digital footprint reconnaissance and social engineering assessments.
  • Delivering vulnerability assessments and cyber‑attack simulation exercises.
  • Collaborating with senior consultants to review findings and recommend mitigation strategies.
  • Documenting testing procedures and outcomes in clear, actionable reports.

Required experience and skills:

  • Experience in offensive security and penetration testing.
  • Demonstrable experience in infrastructure and web application testing; experience with API testing is desirable.
  • Proficiency in industry‑standard testing tools such as Kali Linux, Burp Suite, Nessus, and others.
  • Relevant experience within a cyber security role with a strong understanding of threat modeling.

Benefits:

  • Hybrid working model (remote with weekly travel to local office).
  • 25 days holiday.
  • Lifestyle, health and wellbeing benefits—including financial wellbeing tools, an electric car scheme and virtual GP access.
  • Access to a suite of 300+ on‑demand courses developed by our in‑house Talent Development team.
Diversity and Inclusion at RSM

We aim to achieve diversity in background, experience and perspective in our own teams so that we can genuinely understand our client’s needs. We work together to ensure our principles and processes support a firm culture that embraces difference and strengthens inclusion.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.