Penetration Tester

  • Permanent
  • England
  • £40000 - £60000 per annum USD / Year

Penetration Tester

Job Overview:

We are seeking a Penetration Tester with a strong focus on technical report writing to join our cybersecurity team. This role emphasizes the documentation and communication of findings from penetration testing activities. The successful candidate will collaborate with technical teams to interpret complex vulnerabilities and present clear, actionable insights through detailed reports aimed at technical and non-technical stakeholders.

Key Responsibilities:

* Review and analyze the results from penetration testing activities, including web applications, networks, cloud environments, and systems.

* Create detailed, structured, and clear reports outlining identified vulnerabilities, potential impacts, and mitigation recommendations.

* Tailor reports to different audiences, ranging from technical IT staff to non-technical business leaders, ensuring clarity and actionable insights.

* Collaborate with penetration testers and security engineers to understand the full scope of testing efforts and the technical nuances of vulnerabilities.

* Ensure that all findings are documented following industry best practices and organizational standards (e.g., OWASP, NIST).

* Present findings and mitigation strategies to clients, stakeholders, and internal teams through both written reports and verbal presentations.

* Continuously update templates, frameworks, and methodologies for penetration testing reports to align with current security trends and compliance requirements.

* Provide post-reporting support, including helping teams implement and understand remediation steps.

DCS Recruitment and all associated companies are committed to creating a working environment where diversity is celebrated and everyone is treated fairly, regardless of gender, gender identity, disability, ethnic origin, religion or belief, sexual orientation, marital or transgender status, age, or nationality

Upload your CV/resume or any other relevant file. Max. file size: 256 MB.
Please tick here to accept our Privacy policy which outlines how your data will be stored and used.