VACANCY: Join TechForce Cyber as a Penetration Tester


Role Type: Hybrid based out of Aberdeen/Edinburgh offices with national client site travel.


Company Overview: TechForce Cyber is an established cybersecurity consultancy based in the UK, renowned for delivering bespoke security solutions. The company is deeply committed to safeguarding digital assets and ensuring the integrity of clients' information systems. With a focus on advanced security practices, TechForce Cyber stands at the forefront of protecting against evolving cyber threats, providing peace of mind and resilience in the digital landscape.

Role Summary: The Penetration Tester position at TechForce Cyber offers an exciting opportunity for individuals passionate about cybersecurity and penetration testing. This role, available as a hybrid or fully remote opportunity, is ideal for those with at least one or two years of experience in penetration testing. The candidate will be engaged in various responsibilities, including leading or supporting penetration testing engagements, managing projects, producing detailed reports, and staying updated on the latest cybersecurity threats and best practices.

Key Responsibilities:

  • Lead or support various penetration testing engagements, ensuring exceptional client delivery.
  • Effectively manage projects, workload, and training.
  • Produce detailed, informative reports on findings.
  • Participate in scoping calls for testing engagements.
  • Stay abreast of the latest cybersecurity threats and industry best practices.
  • Evaluate security solutions for compliance with standards and regulatory requirements.
  • Implement and support necessary assessment solutions for asset protection.
  • Continuously improve assessment capabilities through new tools, scripts, and techniques.
  • Conduct security assessments, including penetration testing, vulnerability analysis, red teaming, and targeted attack simulations.


Requirements:

  • Minimum of 1-2 year of experience in a Penetration Testing role.
  • Relevant industry certifications such as CPSA/CRT, OSCP, CSTM, or working towards CCT or similar certifications.
  • Eligibility for SC Clearance.
  • Excellent report writing skills and a high standard of written English.
  • A strong understanding of vulnerability and penetration testing concepts and best practices.
  • Experience with tools like Nessus, Appscan, Burp Suite, Nipper, and Trustwave.
  • Knowledge of information security frameworks such as ISO27001, NIST, and CIS.
  • Enthusiasm and a keen interest in professional development within cybersecurity.
  • Driving Licence is essential.


Opportunities:

  • Join an established security practice in a well-established consultancy.
  • Work on fresh and exciting engagements across various industries.
  • Opportunities for professional development and skill enhancement.


This is an opportunity to join a diverse and multi-disciplined organisation which is dedicated to both professional and personal development.


Our client is an equal opportunity employer.


Ready to make your mark? Let's reshape the future of cybersecurity together. Apply now and be part of something extraordinary!


please send us your CV to hello@techforce.co.uk or send us a message on LinkedIn


!! No recruitment agencies at this stage !!


APPLY BELOW


Related Articles

FOR LATEST UPDATES SUBSCRIBE HERE:

Back to start
aberdeen skyline graphic
x