20 Penetration Tester jobs in Ireland

Penetration Tester

€50000 - €120000 Y Secora Consulting

Posted today

Job Viewed

Tap Again To Close

Job Description

Secora Consulting are looking for dedicated and experienced Security Consultants/Penetration Testers who have a willingness to learn and who will bring their passion for cyber security to join our highly skilled and experienced team.

Who we are:

Secora Consulting is an award winning cyber security organisation. We are focused on forming long lasting partnerships to assist our clients with their cyber security requirements. We understand the challenges of security testing and keeping businesses secure. We guide our partners through a cyber security journey to empower them in enhancing their resilience to cyber attacks. Our goal is to provide value to our clients by helping them improve their cyber security posture, providing peace of mind in an ever-evolving threat landscape.

Our team of highly experienced and dedicated security consultants has helped us earn the trust of all our partners. Our consultants have a wealth of experience in testing a diverse range of systems and applications, from standard web applications, to mainframes and highly bespoke equipment. Our dedication to deliver high quality cyber security services for our clients is reflected by the number of industry recognised certifications and accreditation's held by our company and our consultants.

Why work with us:

  • Remote working - Whether you choose to work from your home office, a co-working space, or our offices, the only thing you need is connectivity so the choice is yours. The only requirement is for you to live in Ireland as occasional travel to clients premises may be required.
  • Flexibility - As long as you're efficient and able to meet deadlines there's no problem with flexibility. We're building an environment where everyone can thrive, our customers are diverse and global, so we're building a team that is too.
  • Development - We're a dedicated and strong team, we love input from everyone to help us grow and we thrive on helping you develop your skills and achieve certifications. In fact we love it so much it forms part of our company values.
  • Utilisation - Have you ever felt overworked and underappreciated? We were formed by industry leading consultants who understand that 90%+ utilisation is not conducive for personal development, mental health or work life balance. Our goal is to balance work with your life, with company utilisation targets for consultants set to 70%. A target which we strive for consistently across our team.
  • Salary - We understand the salary ranges and expectations of penetration testers and security consultants and as such offer a really competitive salary based on experience.
  • Health care -We care about our employees and offer excellent extra benefits including a really comprehensive private health care plan.
  • Pension - We offer a matched company pension to help you invest for your future. Our pension plan is tailored by you based on your appetite for reward not Secora's.
  • Company Events - you can find us at the races, go karting and escape rooms. We love days out and the ideas on where to go come from the team

We are seeking skilled and passionate Security Consultants/Penetration Testers who have a strong background in ethical hacking and cybersecurity. You should have at least 2 years of experience in the field, a bededication to staying up-to-date with the latest industry trends, and a desire to constantly develop your skills and knowledge.

You will be able to demonstrate

  • At least 2 years experience as a security consultant/penetration tester with an appetite to continually learn and improve your skills and knowledge.
  • You will hold industry certifications such as CREST CRT/CCT, CRTP or OSCP/OSWE etc. We're happy to help you attain certifications as long as you have experience and desire to improve.
  • You can demonstrate a passion for cyber security, an applied drive to learn and develop.
  • You have a strong understanding of different types of systems, architectures, and technologies.
  • You will have experience in internal and external infrastructure, web applications and APIs, with desired experience in mobile testing, SCADA systems, IoT, adversary simulation, social engineering, etc.
  • You will be able to explain technical findings in a structured and non-technical way to senior management and board level executives.
  • You're comfortable working independently and as part of a team across larger projects.
  • You will be able to develop and build relationships within client organisations and undertake objectives using a consistent and methodical approach on a day to day basis.
  • You will work closely with the wider team to successfully continue our growth through delivery of successful projects.
  • You have a proven track record of finding interesting and exciting vulnerabilities.
  • You will be able to hit the ground running and undertake project work immediately.
  • You're tenacious enough to jump into the deep end with support from the team.

Responsibilities:

  • Delivery of penetration testing services
  • Identification of areas for client improvement outside the testing requirements
  • Managing client expectations
  • Producing high quality deliverables
  • Personal development through certification
  • Scoping, sales and pre-sales support
  • Project management

Job Type: Full-time

Pay: €30,000.00-€80,000.00 per year

Benefits:

  • Company events
  • Company pension
  • Private medical insurance
  • Work from home

Application question(s):

  • Do you have a valid Irish/EU driving licence

Experience:

  • Penetration testing: 2 years (preferred)

Work authorisation:

  • Ireland (required)

Work Location: Remote

This advertiser has chosen not to accept applicants from your region.

Penetration Tester

€90000 - €120000 Y AGS Cyber

Posted today

Job Viewed

Tap Again To Close

Job Description

My client, a US cybersecurity consultancy, is looking for Pentesting / Threat Modelling professionals in Ireland to support their Irish team.

Responsibilities:

  • Conduct comprehensive penetration tests on web applications, networks, and systems.
  • Identify, report, and help remediate security vulnerabilities.
  • Develop and execute security testing methodologies based on industry standards.
  • Collaborate with development and IT teams to understand security requirements and provide actionable insights.
  • Create detailed reports on findings, including risk assessments and recommended countermeasures.
  • Stay updated with the latest security trends, vulnerabilities, and technology advancements.
  • Assist in the development and improvement of security policies, procedures, and protocols.
  • Perform risk assessments and support incident response activities when necessary.

Qualifications:

  • 2-8 years
    of professional experience in Pentesting, Red Teaming or other Offensive Security engagements
  • Experience in Web App / Network / APIs / Mobile App / Cloud Security / Thick Client or other kinds of Pentesting
  • Whitebox / Blackbox / Greaybox Pentesting
  • Source Code Review via Python, Bash, C/C++ or other common programming languages
  • Red Teaming engagements including Social Engineering, Reverse Engineering, Exploit Development, Threat Simulation etc.
  • Threat Modelling
    and other Blue Teaming experience
  • Experience in collaborating with external clients
  • Any relevant certifications (e.g. OSCP/OSCE/OSEP/OSWE/GCPN etc.) is a great plus

*** EU citizen / permanent resident only ***

This advertiser has chosen not to accept applicants from your region.

Penetration Tester

Leinster, Leinster €90000 - €120000 Y PFH Technology Group

Posted today

Job Viewed

Tap Again To Close

Job Description

The following Experience is applicable to this Role:

  • Experience in conducting penetration testing of applications before initial deployment and as they are subsequently updated.
  • Ability to identify the programmes which are vulnerable to malicious access to important content or systems.
  • Ability to identify the web applications which are vulnerable to malicious exploitation, frequently infecting visitors' computers with troublesome 27 viruses and other malware that can create access pathways for data exfiltration.
  • Experience in finding and exploiting an application vulnerability to allow better code reviews, forensics analysis, threat analysis, and incident response
  • Ability to devise, analyze, and systematically assess the ability of systems and networks to withstand sophisticated adversaries (i.e., adversaries who have not only advanced technical skills, but also knowledge of the architecture and systems they are targeting).
  • Experience in conducting sophisticated, methodical, comprehensive technical testing of configurations, pathways, and interactions between systems that mimic the techniques employed by advanced adversaries.
  • Mandatory Penetration Testing certifications In addition to the above, please see the following qualifications that are desirable for this role:
  • Systems Security Certified Practitioner (SSCP)
  • Certified Information Systems Security Professional (CISSP)
  • Certified Information Security Manager (CISM)
This advertiser has chosen not to accept applicants from your region.

Penetration Tester

Leinster, Leinster €60000 - €80000 Y DB Recruitment

Posted today

Job Viewed

Tap Again To Close

Job Description

DB Recruitment is delighted to hire for a well regarded global financial services organisation who is seeking a senior penetration tester for a 6 month daily rate contract position. This role is 2 days onsite (Dublin based), very strong guarantee of extension after the initial contract & offers a competitive daily rate. Application test experience would be ideal but not required. You should have at least 2+ years exp as a pen tester.

Candidates must be based in Ireland to be considered with full rights to work here & available to interview within the next 1-2 weeks. Please apply to the advert or email - for more info.

This advertiser has chosen not to accept applicants from your region.

Penetration Tester

Leinster, Leinster €80000 - €120000 Y Integrity360

Posted today

Job Viewed

Tap Again To Close

Job Description

About Us

Integrity360 is the largest independent cyber security provider in Europe, with a growing international presence spanning the UK, Ireland, mainland Europe, Africa and the Caribbean. With over 700 employees, across 12 locations, and six Security Operations Centres (SOCs)—including locations in Dublin, Sofia, Stockholm, Madrid, Naples and Cape Town—we support more than 2,500 clients across a wide range of industries.

Over 80% of our team are technical experts, focused on helping clients proactively identify, protect, detect and respond to threats in an ever-evolving cyber landscape. Our security-first approach positions cyber resilience as a business enabler, empowering organisations to operate with confidence.

At Integrity360, people come first. We invest heavily in learning, development and progression, fostering a dynamic culture where innovation, collaboration and continuous growth are at the heart of what we do. If you're ready to take your cyber security career to the next level, we'd love to hear from you.

Role Overview

As a
Penetration Tester
, you will perform hands-on technical security testing across a range of environments and technologies, working on complex and high-value projects. You will be expected to perform advanced manual testing (not just automated scans), exploit vulnerabilities, and deliver clear, actionable reports to clients.

This role is ideal for someone who already has solid penetration testing experience and wants to take their technical skills to the next level, while also contributing to research and innovation within the team.

What You Already
Bring

  • 2+ year of practical penetration testing experience (in labs, personal projects, or professionally)
  • Strong understanding of core security concepts (e.g., OWASP Top 10, CVSS, MITRE ATT&CK)
  • Solid grasp of networking fundamentals, ports/protocols, basic Windows/Linux internals
  • Experience with common tools: Nmap, Burp Suite, Gobuster, Metasploit, BloodHound, etc.
  • Manual testing exposure — not just automated scans
  • Basic scripting or coding (e.g., Python, Bash, PowerShell)
  • Good communication and documentation skills

Nice to Have (But Not Required)

  • Practical experience in one or more of:
  • Active Directory attacks
  • Cloud (AWS/Azure) testing basics
  • Social engineering
  • Source code review
  • Certifications such as OSCP or similar
  • Contributions to CTFs, Hack The Box, or bug bounty programs

What We Offer

  • A clear career path from Associate → Mid-Level → Senior → Red Team
  • Support for certifications, lab access, and personal development
  • Internal mentoring and hands-on training
  • Exposure to real client projects and cutting-edge engagements
  • A high-performing, international team where you can grow fast

Key Responsibilities

  • Conduct penetration tests and technical security assessments on:
  • Web applications and APIs
  • Mobile applications
  • Network infrastructure (internal and external)
  • Cloud and hybrid environments
  • Social engineering scenarios (as needed)
  • Consultancy
  • Other offensive security services
  • Review system architecture and application designs for security weaknesses.
  • Exploit and escalate vulnerabilities to demonstrate real-world risk.
  • Document technical findings and produce high-quality reports with remediation guidance.
  • Stay current with the latest attack techniques, vulnerabilities, and tools.
  • Participate in internal knowledge sharing, tool development, and security research.
  • Support sales activities with technical insights when needed (e.g., scoping calls, workshops).
  • Represent Integrity360 in client engagements, technical discussions, or industry forums.

Required Skills / Experience

  • Hands-on experience as a penetration tester, with a proven track record of delivering quality security assessments.
  • Industry experience working in Dev/Admin/Engineer field
  • Industry experience working in the Information security field as a penetration tester
  • Development and/or source code review experience in C/C++, C#, VB.NET, ASP, PHP, Java, Python or Ruby
  • Unix, Windows and networking security skills
  • Familiarity with general application and network security concepts
  • Excellent communication skills
  • Manual penetration testing experience above and beyond running automated tools
  • Networking knowledge (ports, protocols, firewalls, routing, VPN)
  • Understanding of Security Auditing tools
  • Ethical hacking experience
  • Report writing experience
  • Presentation skills
  • Scripting/coding, sys admin or networking experience
  • Understanding of programming methodologies in one or more programming or scripting languages: Java, Python, C/C++, C#, .NET, ASP, PHP, etc.

Personal Specification

  • Urgent desire to learn with a passion for technology
  • Motivated by being at the forefront of technology, and pushing technology boundaries
  • Motivated by the thrill of being able to "break" systems
  • Willingness to work late when required
  • Willingness to travel when required, possibly abroad
  • Analytical and critical thinker
  • Good written English skills
  • Problem-solving skills
  • Efficient
  • Analytical
  • Persistence
  • Attention to detail

Certifications/Qualifications

  • One of the industry-leading qualifications (OSCP, CyberScheme, CREST, OSCE, OSWP)
  • A degree in Computer Science, Cybersecurity, or related field is preferred, but practical experience and demonstrable skill are highly valued.
This advertiser has chosen not to accept applicants from your region.

Penetration Tester

Dublin, Leinster €60000 - €120000 Y Ekco

Posted today

Job Viewed

Tap Again To Close

Job Description

About Ekco

Founded in 2016 Ekco is now one of the fastest growing cloud solution providers in Europe

We specialise in enabling companies to progress along the path of cloud maturity, managing transformation and driving better outcomes from our clients' existing technology investments.

In a few words, we take businesses to the cloud and back

We have over 1000 highly talented and supportive colleagues (and counting) across a number of regional offices in the UK, Ireland, Benelux, South Africa & Malaysia.

The role

We are looking for a skilled and aspiring Penetration Tester to join our team of security consultants. This is a hybrid role, where you may be required to perform Penetration Testing engagements on client-site locations. As a Penetration Tester, you will play a crucial role in assessing and reporting on the security posture of our internal client's applications, infrastructure, APIs, servers and endpoints, identifying vulnerabilities that could be exploited by malicious individuals or attackers. Your deep knowledge of app security, penetration testing methodologies, and industry best practices will be instrumental in ensuring the confidentiality, integrity, and availability of our client's systems.

Key Responsibilities

Conduct comprehensive penetration tests on clients' systems across various platforms (including web applications, thick client applications, infrastructure, APIs, cloud platforms) to identify security vulnerabilities, weaknesses, and potential risks.

Carry out Penetration Tests both onsite, at client locations and remotely, depending on the requirements of the project.

Utilise, develop and execute customized test plans, methodologies, and tools for penetration testing, focusing on both network and application layers, tailored to the client's specific needs and requirements. Follow leading testing standards and methodologies such as OWASP and NIST.

Evaluate system architectures and designs to identify potential security flaws and provide strategic recommendations for risk mitigation.

Collaborate closely with clients and their development teams to gain a deep understanding of the architecture, codebase, and underlying technologies, offering guidance on issue remediation and secure coding practices.

Utilise a wide range of manual and automated tools to conduct penetration testing.

Prepare detailed and comprehensive reports documenting identified vulnerabilities, their potential impact, and actionable remediation strategies, effectively communicating findings to clients.

Stay abreast of the latest security threats, vulnerabilities, and attack vectors, proactively advising clients on emerging risks and recommending appropriate countermeasures.

Collaborate with cross-functional teams of security professionals to implement tailored security best practices and guide clients in the secure development and deployment of applications and systems.

Provide expert support during security incident response activities, assisting clients in investigating and remediating mobile app security incidents.

Key Requirements

Excellent written and verbal communication skills, with the ability to convey technical concepts in a clear and concise manner to both technical and non-technical clients.

Degree in Computer Science, Information Security, or experience in a related field.

Relevant industry certifications (e.g., OSCP, PNPT, CREST CPSA,CRT accredited certs, SANS) and/or experience in mobile applications, thick client applications, Citrix and Secure Code Review are highly desirable.

Proven track record as a Penetration Tester, with significant experience in application, infrastructure and API security testing. A minimum of 1-2 years of experience in professional penetration testing is required.

Extensive expertise in security vulnerabilities, threats, and attack vectors, coupled with a thorough understanding of industry best practices and standards (e.g., OWASP, NIST, PTES).

Solid understanding of application frameworks and architectures, operating systems (Windows, Unix), and underlying technologies.

Hands-on experience performing mobile application penetration testing across Android and iOS platforms is highly desirable, including analysis of mobile app architectures, secure storage, authentication mechanisms, and inter-app communication.

Proficiency in using cutting-edge penetration testing tools and frameworks (e.g., Burp Suite Professional, Nmap, Nessus, Metasploit, SoapUI/Postman/ReadyAPI).

Strong understanding of programming and scripting (e.g., Python, Bash) to automate testing processes and develop custom scripts tailored to client's specific needs is a plus.

Demonstrated ability to work independently and collaboratively within a team, effectively managing multiple testing engagements, meeting deadlines, and delivering high-quality results.

Benefits/Perks

Time off - 25 days leave + public holidays

x1 day Birthday leave per year

Company Pension Scheme (employer contribution 5%) + flexible salary sacrifice

Employee Assistance Programme (EAP) - access to dedicated mental health, emotional wellbeing and general advice

EkcOlympics - a global activity for fun

Learning & development - Unlimited access to Pluralsight learning platform

A lot of responsibilities & opportunities to grow (also internationally)

Why Ekco

Microsoft's 2023 Rising Star Security Partner of the year

VMware & Veeam top partner status

Ranked as 4th fastest growing technology company in the Deloitte Fast50 Awards

Ekco are committed to cultivating an environment that promotes diversity, equality, inclusion and belonging

We recognise the value of internal mobility and encourage opportunities for internal development & progression

Flexible working with a family friendly focus are at the core of our company values

This advertiser has chosen not to accept applicants from your region.

Penetration Tester

€50000 - €80000 Y Oliver James

Posted today

Job Viewed

Tap Again To Close

Job Description

Responsibilities:

  • Join planning sessions and walkthroughs to understand scope and requirements
  • Map out how the application works by exploring it (both public and logged-in areas).
  • Review the source code to spot potential risks.
  • Record and analyse traffic between client and server using tools like proxies and sniffers.
  • Run vulnerability scans using commercial, open-source, and proprietary tools.
  • Manually check scan results to remove false positives.
  • Analyse the application's code using static code analysers.
  • Test for common security issues, such as:

  • Authentication & authorisation flaws

  • Session & configuration management weaknesses
  • Input validation & sensitive data handling issues
  • Cryptography & exception handling gaps

Requirements

  • At least 3 years in penetration testing.
  • Manual exploitation of vulnerabilities following OWASP Top Ten standards.
  • Practical experience finding and exploiting web app and API vulnerabilities (mainly manual testing ~90%, some automated testing ~10%)
  • Strong experience in application security testing and secure code review.
  • Hands-on experience with vulnerability scanners, static code analysers, and network sniffers.
  • Knowledge of secure coding practices and how to detect vulnerabilities.
  • Ability to work with global teams and deliver high quality work and standards
  • Attention to detail, documentation, and communication skills.
This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Penetration tester Jobs in Ireland !

Penetration Tester

€90000 - €120000 Y Oliver James

Posted today

Job Viewed

Tap Again To Close

Job Description

We're looking for a Penetration Tester to join in a major project. This role focuses on testing applications for security risks using both automated and manual methods. You'll work across multiple environments to ensure applications are safe, reliable, and meet high security standards.

Responsibilities:

  • Join planning sessions and walkthroughs to understand scope and requirements.
  • Map out how the application works by exploring it (both public and logged-in areas).
  • Review the source code to spot potential risks.
  • Record and analyse traffic between client and server using tools like proxies and sniffers.
  • Run vulnerability scans using commercial, open-source, and proprietary tools.
  • Manually check scan results to remove false positives.
  • Analyse the application's code using static code analysers.
  • Test for common security issues, such as:

  • Authentication & authorisation flaws

  • Session & configuration management weaknesses
  • Input validation & sensitive data handling issues
  • Cryptography & exception handling gaps

Key requirements:

  • At least 3 years in penetration testing.
  • Manual exploitation of vulnerabilities following OWASP Top Ten standards.
  • Practical experience finding and exploiting web app and API vulnerabilities (mainly manual testing ~90%, some automated testing ~10%).
  • Strong background in application security testing and secure code review.
  • Hands-on experience with vulnerability scanners, static code analysers, and network sniffers.
  • In-depth knowledge of secure coding practices and how to detect vulnerabilities.
  • Ability to work with global teams and meet high client expectations.
  • Excellent attention to detail, documentation, and communication skills.
This advertiser has chosen not to accept applicants from your region.

Senior Penetration Tester

Leinster, Leinster €90000 - €120000 Y Realtime Recruitment

Posted today

Job Viewed

Tap Again To Close

Job Description

Senior Penetration Tester

-Dublin

-Contract

In this role, you'll help strengthen their organisation's security posture through security assessments and ethical hacking.

Key Responsibilities

  • Lead complex penetration testing engagements across web applications, networks, cloud infrastructure, and mobile applications
  • Develop and execute comprehensive test plans aligned with industry frameworks (OWASP, NIST, MITRE ATT&CK)
  • Perform vulnerability assessments, security architecture reviews, and threat modeling
  • Document findings, create detailed technical reports, and present results to both technical and non-technical stakeholders
  • Collaborate with development and operations teams to validate security fixes and improve security practices

Required Qualifications

  • 5+ years of hands-on penetration testing experience
  • Strong knowledge of network protocols, web technologies, and common security vulnerabilities
  • Proficiency in security testing tools (Burp Suite, Metasploit, Nmap, etc.)
  • Experience with scripting languages (Python, Bash, PowerShell)
  • Relevant certifications (e.g., OSCP, GPEN, CEH)
  • Excellent written and verbal communication skills
  • Strong analytical and problem-solving abilities

Preferred Qualifications

  • Cloud security testing experience (AWS, Azure, GCP)
  • Mobile application security testing experience
  • Knowledge of secure development practices and SDLC
  • Experience with red team exercises and advanced persistent threat (APT) simulation
  • Additional certifications (OSCE, GXPN, CISSP)
  • Experience in writing custom security tools and exploits

For more information on this role please send updated CV to

This advertiser has chosen not to accept applicants from your region.

Cybersecurity Penetration Tester

Leinster, Leinster €60000 - €120000 Y Fidelity Investments

Posted today

Job Viewed

Tap Again To Close

Job Description

Job Description
REQ NUMBER – Penetration Tester
Location: Dublin, Ireland
The mission of the penetration testing team is to protect Fidelity's assets and our customers' livelihoods from the threat of exploitation by malicious adversaries.

The penetration testing team does this by proactively identifying vulnerabilities in our systems and serving as subject matter experts to enable the business units to mitigate them in a positive, collaborative, innovative manner.

Our Vision

  • We aspire to be a best-in-class pen test team, with fully engaged, passionate members.
  • Producing high-quality work in a consistent, effective, efficient, customer-oriented manner.
  • Providing competitive advantage to the firm and serving as a differentiator in the marketplace.
  • Serving as a role model for others across the Enterprise and wider industry.
  • And driving advancement and research in the cybersecurity space.

Fidelity has a large and diverse portfolio of products. This provides a varied and interesting role giving the team the opportunity to work on a multitude of different areas of the business.

The
Expertise
We're Looking For

  • Bachelor's degree or equivalent experience 3+ years of hands-on web application penetration testing / ethical hacking experience
  • Preferred: OSCP, GWAPT, GXPN, GPEN, LPT, CEH, CISSP or other industry security certifications.

The
Purpose
of Your Role

  • Lead testing efforts on Fidelity's web and mobile applications and supporting systems.
  • Replicate the actual techniques and tools used by malicious attackers in an effort to model potential external threats.
  • Upon completion of the assessment, you will prepare reports and present the results to application owners, developers, and business unit information security teams.
  • Analyse test results, draw conclusions from results, and develop targeted exploit examples.
  • Consult with operations and software development teams to ensure potential weaknesses are addressed.
  • Contribute to the research or development of tools to assist in the vulnerability discovery process.
  • Collaborate with other teams within Enterprise Cybersecurity to improve the overall security of Fidelity's applications and infrastructure.
  • Stay current on security best practices and vulnerabilities.

The
Skills
You Bring

  • Ability to demonstrate manual testing experience including all of OWASP Top 10 Working knowledge of application security mechanisms such as authentication and authorization techniques, data validation, and the proper use of encryption
  • Technical knowledge of, and the ability to recognize, various types of application security vulnerabilities
  • Demonstrated experience with common penetration testing and vulnerability assessment tools such as Burp Suite Professional etc. Knowledge of a programming or scripting language such as C, C#, Python, Objective C, Java, Javascript, SQL,
  • Knowledge of Web Services technologies such as XML, JSON, SOAP, REST, and AJAX
  • Knowledge of web frameworks, including XML, SOAP, J2EE, JSON and Ajax Experience with Enterprise Java or .NET web application frameworks, including Struts and Spring
  • Proven analytical and problem-solving skills, as well as the desire to assist others in solving issues
  • Excellent interpersonal skills with a strong interest in the application security domain Excellent communication and presentation skills and a proven ability to communicate threats and facilitate progress towards long-term remediation
  • Highly motivated with the willingness to take ownership / responsibility for their work and the ability to work alone or as part of a team.

The
Value
You Deliver

Fidelity provides key financial services to a wide variety of demographics. In many instances we are managing our customers financial future and savings. This is something we take very seriously. Protecting our customers and their data is of paramount importance to us. This role plays a key part in helping to protect the livelihoods of our customers around the world and plays a significant part in preventing real-world cyber attacks.

How Your Work
Impacts
the Organization

The Penetration Testing team forms part of Security Assessment group within Enterprise Cybersecurity (ECS). The goal of the Security Assessment group is to proactively identify and remediate vulnerabilities in Fidelity's applications and infrastructure. We work very closely with all of the key Business Units to ensure that they remain secure while they deliver key projects to advance the firm.

Cyber

Category
Information Technology

This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Penetration Tester Jobs