Skip to content

 

Job Application

 
 
 

Please answer the following questions in order to process your application.

 
 
Email Address *
 
Select your working status in the UK *
 
 
 
File Attachments:
(2MB file maximum. doc, docx, pdf, rtf or txt files only)
 
Attach a CV * 
 
Optional covering letter 
OR
Clear covering letter
 
 
 * denotes required field
 
 
 
Additional Information:
 
First Name
 
Last Name
 
Address
 
Country
 
Home Telephone
 
Mobile/Cell
 
Availability/Notice
 
Hourly Rate GBP
 
Approximately how far are you willing to travel to work (in miles) ?
 
 
 

Key Privacy Information

When you apply for a job, ComputerJobs will collect the information you provide in the application and disclose it to the advertiser of the job.

If the advertiser wishes to contact you they have agreed to use your information following data protection law.

ComputerJobs will keep a copy of the application for 90 days.

More information about our Privacy Policy.

 

Job Details

 

CHECK Penetration Tester - 3 months - Remote - Outside IR35 (Contract)

Location: Remote  Country: UK Rate: Up to £550 Per Day (Outside IR35)
 

CHECK Penetration Tester - 3 months - Remote - Outside IR35

Hamilton Barnes is representing market leading Cyber Security Consultancy who are activity recruiting for a CHECK Penetration Tester on an initial 3 month contract with the view to extension. The position can be completed remotely with occasional site visit, in addition to be signed off Outside IR35.

As a CHECK Penetration Tester, you will play a pivotal role in our cybersecurity initiatives, conducting both internal and external penetration testing across a range of environments, including infrastructure, web applications, and web services. Leveraging your expertise in offensive security techniques, you will identify vulnerabilities, simulate real-world attacks, and provide actionable recommendations to enhance our clients' security posture.

Key Responsibilities:

  • Perform comprehensive penetration tests on internal and external systems, including infrastructure, web applications, and web services.
  • Utilize Crest methodology and industry best practices to identify and exploit vulnerabilities in client environments.
  • Generate detailed reports outlining findings, risk assessments, and recommended remediation strategies.
  • Collaborate with cross-functional teams to prioritize and address security issues in a timely manner.
  • Stay abreast of emerging threats, vulnerabilities, and attack techniques to continually enhance testing methodologies.

What you will Ideally Bring:

  • Proven experience conducting penetration tests in both internal and external environments.
  • Proficiency in assessing infrastructure, web applications, and web services for security vulnerabilities.
  • Strong understanding of common attack vectors, techniques, and mitigation strategies.
  • Active CHECK Certification
  • Nice to Have Crest Certification (Nice to Have)

Contract Details:

  • Duration: 3 months
  • Location: Remote
  • Day Rate: Up to £550 Per Day (Outside IR35)

CHECK Penetration Tester - 3 months - Remote - Outside IR35


Posted Date: 02 May 2024 Reference: JSTP Employment Business: Hamilton Barnes Contact: Toby Pollard