CAREERS


UK PENETRATION TESTING EXPERTS


WORKING AT AKIMBO


WE TEST, TRAIN & CONSULT

Above all else, we secure.

Akimbo Core is a company in the Cyber security space with a strong focus on Penetration Testing and cybersecurity consultancy. Our offering is due to be expanded further with the advent of our unique security platform and various cybersecurity tools.

The company culture is one of technical expertise, competence, and customer service. Our reputation is excellent and is something that we are keen to maintain.

We are seeking to recruit an experienced Penetration Tester to a very exciting, dynamic, open-ended role with huge development opportunities. We’re looking to build the best team in the industry.

The Process


Our intention is to keep the recruitment process simple and transparent.

INITIAL INTERVIEW


Before we start the formal interview process, we prefer to have an informal chat with candidates, to see what they’re looking for, to allow them to ask questions about the company, and to talk about the spaces we have in the team. Despite our reputation for technical excellence, you will find us open and friendly.

TECHNICAL CHALLENGE


We’re a cybersecurity company so we need candidates who are passionate and knowledgeable about common security risks.

Our technical assessment is designed to grade a candidates experience in their role. We care about your approach and collaboration skills.

For penetration testing roles, the technical assessment is simply a vulnerable application and candidates are asked to assess the system. It’s not a capture the flag where you must exploit a set number of vulnerabilities – we care more about how you approach the challenge, how you communicate your findings, and your understanding of the security vulnerabilities you find.

SELECTION


We know some companies like to drag these things out with multiple tiers of interviews, assessment days, and worse. However, we like to keep things straight forward and transparent. After an initial interview and technical challenge we would look to select our chosen candidate and we will be in touch promptly, whether your application was successful or otherwise.

OPEN POSITIONS


PENETRATION TESTER

Web Application Penetration Tester, UK Remote

 

We’re looking for an experienced web application penetration tester who is looking to take the next step in their career.

CONTACT US


WE CAN FIND YOUR VULNERABILITIES

BEFORE YOU ARE BREACHED

GET IN TOUCH

    Play Cover Track Title
    Track Authors