Penetration Tester (OSCP Certified) - Up to £45,000 DOE
Location: UK fully remote
Salary: Up to £45,000 per annum, dependent on experience
Employment Type: Full-Time, Permanent
Eligibility: UK Residents only (UK Passport or Indefinite Leave to Remain required) - Unfortunately, PSW Visas cannot be considered.
A very exciting growth role for the right person! I'm an experinced cyber recruiter (of 20 yrs+) ready to talk to qualified individuals.
We are currently seeking an enthusiastic and technically capable Penetration Tester with at least 6 months of hands-on penetration testing experience and a strong interest in developing advanced technical skills. This is a rare opportunity to join a highly skilled and diverse security team committed to continuous growth and excellence in the field of offensive security.
Key Responsibilities:
- Conduct hands-on Web Application Penetration Testing
- Support and contribute to Infrastructure and Cloud Security Assessments
- Be mentored and trained towards Adversarial Simulation, Red Team Operations, and other advanced offensive security techniques
- Write detailed, clear, and professional reports for technical and non-technical stakeholders
- Collaborate with a team of skilled professionals and contribute to knowledge sharing
Requirements:
- Minimum 6 months of practical penetration testing experience (freelance, consultancy, or internal testing roles considered)
- OSCP certification is essential (OSEP, OSCE3, or other advanced Offensive Security certifications also accepted)
- Demonstrable knowledge of Web Application security, including common vulnerabilities (e.g., OWASP Top 10)
- Strong desire to deepen technical capabilities across various domains, including infrastructure, cloud, and red teaming
- Excellent written and verbal communication skills
- Full right to work in the UK (UK Passport or ILR only)
Desirable Skills:
- Exposure to internal network testing or Active Directory environments
- Experience with cloud platforms (e.g., AWS, Azure) from an offensive perspective
- Familiarity with tools such as Burp Suite, Nmap, Cobalt Strike, or custom scripts
- Understanding of MITRE ATT&CK framework or red team methodologies
What You'll Gain:
- Intensive training across all areas of technical penetration testing
- Opportunity to work with and learn from a diverse, highly skilled security team
- Clear career development pathway towards advanced offensive roles, including Red Team and Adversarial Simulation
- Exposure to a broad range of real-world security challenges in varied environments
Keywords:
Penetration Tester, OSCP, OSEP, Offensive Security, Ethical Hacking, Red Team, Web Application Security, Cyber Security Jobs UK, Cloud Security, Infrastructure Testing, Adversarial Simulation, Ethical Hacker, InfoSec, Application Security, UK Cyber Jobs, Security Testing, Cyber Security Analyst, Offensive Security Certified Professional
Circle Recruitment is acting as an Employment Agency in relation to this vacancy. Earn yourself a referral bonus if you refer somebody else who fills the role! We also offer an iPad if you refer a new client to us and we recruit for them. Follow us on Facebook - Circle Recruitment , Twitter - @Circle_Rec and LinkedIn - Circle Recruitment.
