Internal Penetration Tester - Aerospace & Defence

1626221
  • Up to £500 per day (Inside IR35)
  • London, United Kingdom
  • Contract
  • 500
  • Enterprise Security
  • Penetration Testing


Are you an experienced Internal Penetration Tester looking for your next contract role?

Join one of the world's leading IT services, consulting, and business solutions organization. Founded in 1968, the company consistently ranks among the top global IT service providers. With a presence in over 50 countries, the company has built a reputation for delivering high-quality technology services across industries including banking, healthcare, telecommunications, and retail.

The leading consultancy firm has partnered with a global leader in aviation and travel services, dedicated to transforming operations through innovation, security, and digital advancement. With a focus on resilience, customer experience, and future-ready solutions, the organization plays a critical role in connecting people, businesses, and economies worldwide.

Challenge yourself with work that safeguards and innovates. Apply today!


Key Responsibilities:

  • Plan and execute penetration tests - perform manual and automated testing across applications, APIs, internal/external networks, cloud environments, and Active Directory.
  • Identify, exploit, and validate vulnerabilities - uncover security flaws such as insecure authentication, authorization bypasses, misconfigurations, and privilege escalation paths.
  • Simulate real-world attacks - use adversary techniques and offensive tools to test the resilience of networks, systems, and security controls.
  • Develop detailed reports - produce both technical and executive-level documentation outlining findings, risk impact, and remediation steps


Requirements:

  • Application security knowledge - strong grasp of OWASP Top 10 and API security issues.
  • Hands-on pentesting experience - 3-7+ years in penetration testing, red teaming, or offensive security across networks, cloud, AD, and web apps.
  • Offensive security tooling - expertise with Nmap, Nessus, Masscan, Burp Suite, Metasploit, Cobalt Strike, Mimikatz, SQLmap, ScoutSuite, Pacu, etc.
  • Reporting expertise - ability to produce professional pentest reports with CVSS scoring and MITRE ATT&CK mapping for both technical and executive stakeholders.


Salary:

  • Up to £500 per day (Inside IR35)
Harry Worden Senior Cyber Security Consultant (Consultant)

Apply for this role