Junior Penetration Tester (Career Switch Opportunity)

Location: Hybrid – Bristol/Cheltenham area (travel a couple of times per month, expenses covered)
Salary: £30,000 – £40,000 (depending on experience)
Clearance: Must be eligible for SC and DV clearance (British citizenship required)


About the Role

Our client, a specialist cybersecurity consultancy, is seeking technically skilled professionals who are ready to transition into a hands-on Penetration Testing role. This position is ideal for candidates currently working in roles such as Network Engineer, Systems Administrator, SOC Analyst, or similar, who are looking to move into offensive security and ethical hacking.

As a Junior Penetration Tester, you’ll work alongside experienced security consultants on a variety of client engagements across sectors including defence, government, and critical infrastructure. You’ll gain exposure to a broad range of testing activities — from infrastructure and web application assessments to red teaming and vulnerability research.


Key Responsibilities

  • Assist in the delivery of penetration tests and vulnerability assessments.

  • Support senior testers in scoping, executing, and reporting on client engagements.

  • Develop and document exploits, proof-of-concepts, and findings.

  • Contribute to continuous learning and tool development within the team.

  • Work with clients to explain findings and provide remediation guidance.


About You

You may not yet hold penetration testing certifications, but you bring a strong technical foundation and a genuine interest in offensive security.
We’re looking for individuals with:

  • Solid technical background in areas such as networking, system administration, or cybersecurity operations.

  • Understanding of core security principles and common vulnerabilities (e.g. OWASP Top 10, network security, privilege escalation).

  • Hands-on experience with security tools (Nmap, Wireshark, Burp Suite, Metasploit, etc.) or home lab environments.

  • Motivation to develop towards professional certifications such as OSCP, CRT, or similar.

  • Eligibility for SC and DV clearance – British citizenship is required.


What’s on Offer

  • £30,000 – £40,000 starting salary (depending on experience).

  • Mentorship and training from experienced penetration testers.

  • Support toward industry-recognised certifications (OSCP, CRT, CREST).

  • Hybrid working with travel to Bristol/Cheltenham a couple of times per month (expenses covered).

  • Opportunity to work on high-impact, real-world security engagements in a supportive environment.


How to Apply

If you’re ready to take the next step in your cybersecurity career and transition into penetration testing, we’d love to hear from you. Apply now or reach out for an informal chat about the role.