Senior Penetration Tester - Remote

Job Description

Are you a skilled penetration tester looking to join a growing company? This is your chance to join a leading fintech company and become part of an established Cyber team!

In this you will work closely with other areas of the business. You will focus on promoting security processes and policies. You will also conduct penetration testing, uphold standards at the company and contribute to the overall information security strategies.

What you will be doing:

  • Conduct comprehensive penetration tests, applications, and systems
  • Develop and execute detailed testing plans, methodologies, and scripts for security assessments.
  • Collaborate with IT and development teams to identify security vulnerabilities
  • Give advice to management on Security Strategies
  • Support incident Response efforts

What you will require:

  • 3- 5 years in Penetration Testing and Ethical Hacking
  • Proficiency in using penetration testing tools (e.g., Metasploit, Burp Suite, Nmap)
  • Familiarity with scripting languages (e.g., Python, Bash),
  • An understanding of network and application security, encryption methods, and common vulnerabilities (e.g., OWASP (Open Web Application Security Project) Top 10).

For further information on this vacancy, or any other IT/Cyber roles in Belfast or wider Northern Ireland, please apply via the link below or contact Jarlath O'Rourke on 028 9033 0250 in the strictest confidence