Banner Default Image

Web Application Penetration Tester

Back to job search

Web Application Penetration Tester

  • Location:

    United States of America

  • Sector:

    Penetration Testing

  • Job type:

    Permanent

  • Salary:

    £140000 to £160000

  • Contact:

    Brian Connolly

  • Contact email:

    b.connolly@locke-mccloud.com

  • Contact phone:

    0203 854 2230

  • Published:

    about 1 year ago

  • Expiry date:

    2023-03-23

Role: Web Application Penetration Tester

Location: REMOTE USA

Salary: $140,000 - $160,000 plus 10% bonus

I am currently looking for a Penetration Tester to work for a niche consulting company who are experts in red teaming and offensive security. They have an amazing client list and are renowned for the quality of their work and their team’s deep expertise in these areas.

In this role, you will be working as a Penetration Tester alongside a talented and experienced team on several different projects in various industries and will get to work with cutting edge technologies and on enterprise level Fortune 100 clients.


Duties Include:

  • Leading penetration testing activities for several different projects across web applications, APIs, mobile and cloud networks.

  • Being responsible for project execution and report delivery at all stages of the project.

  • Providing progress reports to C level stakeholders and internal management team.

Requirements:

  • Prior experience playing a senior or lead role in penetration tests for web applications.

  • Extensive experience in penetration testing techniques with and without automated tools.

  • Experience doing manual source code review in Java, C, C++ or similar.

  • Penetration testing experience with web applications, APIs and ideally cloud networks.


This is a great opportunity for anyone who is looking to take the next step and become a Senior or Lead Penetration Tester but maybe feels they have hit a glass ceiling in their current role and aren’t able to continue learning.

My client will give you exposure to all core areas of penetration testing but are also big enough to allow significant specialisms, meaning you can choose a career path tailored to your needs.​

Apply now as phone interviews are already taking place!