Job title:Senior Security Penetration Tester
Ref: 40453
Division: Digital Transformation
Location: Reading - Clearwater Court - RG1 8DB
Contract type: Permanent
Full/Part-time: Full-time
Hours: 36 hours a week, Monday - Friday
Salary: Competitive salary up to £62,800 per annum depending on experience
Job grade: B
Closing date: 08/05/2025
As aSenior Security Penetration Tester, you will support the design, implementation, and maintenance of TVM (Threat & Vulnerability Management) solutions, controls, and processes. You will liaise with Digital teams to ensure mitigation and remediation of vulnerabilities across our IT estate.
This role requires an understanding of TVM concepts, technologies, and best practices, along with effective collaboration skills. The ideal candidate will have strong communication skills and a commitment to security, compliance, and user experience.
Responsibilities
- Support and develop an internal penetration testing function.
- Conduct network and application penetration testing, code, and security reviews.
- Identify and exploit vulnerabilities through proof-of-concept testing.
- Support enterprise vulnerability management, ensuring frameworks for identification, categorization, and mitigation are in place and maintained.
- Create and support the operating model for vulnerability management across the business.
- Develop and maintain penetration testing documentation, policies, and procedures.
- Integrate cybersecurity solutions with existing systems, applications, and infrastructure.
- Evaluate and recommend technologies, tools, and vendors.
- Investigate new vulnerabilities and recommend mitigation actions.
- Coordinate with stakeholders on patching and vulnerability issues.
- Maintain a cyber threat assessment methodology aligned with industry standards.
- Support proactive threat hunting and develop cybersecurity dashboards.
- Ensure compliance with standards such as GDPR, NIS, and ISO 27001.
Working pattern
36 hours, Monday to Friday
Candidate requirements
- Strong manual penetration testing skills and experience with tools like Tenable, Burp Suite, Kali Linux.
- Experience in vulnerability remediation and patch management.
- At least 3 years in an enterprise penetration testing environment.
- Ability to produce detailed reports and present findings.
- Cybersecurity certifications such as CSTM, CRT, OSCP, or CTL.
- Understanding patch management techniques for various technology stacks.
- Knowledge of TVM concepts, OSINT tools, vulnerability assessment, and threat modeling.
Benefits
- Up to £62,800 salary depending on experience.
- 26 days annual leave, increasing to 30 with service, plus bank holidays.
- Generous pension scheme via AON.
- Health and wellbeing benefits, including health MOTs, physiotherapy, counselling, Cycle to Work, vouchers, and life assurance.
Thames Water is the UK’s largest water and wastewater company, serving over 16 million customers. We aim to build a better future for all, and we seek passionate, skilled individuals to join us in making a difference.
We offer diverse, rewarding careers with opportunities for progression, flexible working, and excellent benefits.
If you are committed to making a difference and protecting water resources for future generations, join us and help build a better future for our customers, community, and planet.
We value diversity and inclusion, supporting applications from all backgrounds and providing assistance throughout the recruitment process. We also offer opportunities to support customers directly, with full training provided.
Note: Due to high application volumes, we may close the advert early. Apply soon to avoid missing out.
#J-18808-Ljbffr