£100K/yr to £130K/yr
City of London, England
Permanent, Variable

Senior Penetration Tester

Posted by Profectus Recruitment.

Senior Penetration Tester | Redteamer

Location: Remote or hybrid (Reading or London).

About the Role: We're seeking an experienced Senior Penetration Tester | Redteamer for a leading global Fintech and platform engineering business. The ideal candidate will have 10+ years of experience in penetration testing, red teaming, and vulnerability management.

Key Responsibilities:

  • Lead vulnerability management efforts across enterprise systems and applications
  • Conduct advanced penetration testing and red teaming exercises
  • Evaluate and improve security controls
  • Contribute to bug bounty programs

Skills Required:

  • Extensive experience in vulnerability management and mitigation strategies
  • Expertise in red teaming and penetration testing
  • Strong knowledge of security control frameworks and testing methodologies
  • Experience with bug bounty programs
  • Proficiency with security testing tools (Metasploit, Burp Suite, Nmap, Nessus, etc.)
  • Clear communication skills for technical and non-technical stakeholders

Qualifications:

  • 10+ years of experience in penetration testing, red teaming, or related security domain
  • Relevant certifications (OSCP, OSCE, CEH, GPEN, or equivalent)
  • Strong problem-solving skills and attention to detail
  • Excellent written and verbal communication

If you feel you could be suitable please apply for immediate consideration.

We use cookies to measure usage and analytics according to our privacy policy.