Banner Default Image

Ethical Hacker

Back to job search

Ethical Hacker

  • Location:

    United Kingdom

  • Sector:

    Penetrationstests

  • Job type:

    Permanent

  • Salary:

    £45000 to £65000

  • Contact:

    Zach Audritt

  • Contact email:

    z.audritt@locke-mccloud.com

  • Contact phone:

    +442038542230

  • Published:

    etwa 7 Stunden her

  • Expiry date:

    2023-06-05

Ethical Hacker-UK Remote-£45,000-£65,000+Benefits

I am currently working with a boutique cybersecurity company, is seeking a skilled and experienced Ethical Hacker with strong skills in web application testing to join their team. The company has a recent hit a new phase of expansion within its cyber team, this company will give you exposure to attack situations that will excite even the most seasoned Ethical Hacker.

The successful candidate will work on ethical hacking engagements to identify security vulnerabilities in web applications and provide recommendations for remediation, while also holding the softer skills needed for reporting and scoping.

This role will involve:

  • Conduct web application security assessments, vulnerability assessments, and penetration testing.

  • Identify security vulnerabilities and provide recommendations for remediation.

  • Collaborate with development and infrastructure teams to ensure secure coding practices.

  • Stay current with the latest attack techniques, tools, and vulnerabilities.

To be considered for the role you must have:

  • At least 2 years of experience in web application testing, vulnerability assessments, and penetration testing

  • Deep understanding of web application vulnerabilities and attack techniques, such as SQL injection, Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF), etc.

  • Familiarity with web application frameworks such as .NET, Java, or PHP

  • Strong communication skills and the ability to explain technical concepts to non-technical stakeholders.

  • Offensive security certifications such as Crest, OSCP and/or ECSA are high desirable.

If you are an experienced Ethical Hacker with a strong background in web application testing and a passion for cybersecurity, apply today.