Skip to main content

Penetration Tester

Average Salary
£46,280
Job Forecast
+2%
Currently Employed in Scotland
13,923
laptop

What is a Penetration Tester

An Ethical Hacker, or Penetration Tester, protect systems from real-world attacks by cybercriminals.

You could be securing highly sensitive information on behalf of companies or keeping vital infrastructure like hospital systems running smoothly.

Top 3 job tasks:

  • Running controlled cyber-attacks on systems, mimicking real cyber threats
  • Fixing newly discovered security vulnerabilities and risks
  • Developing new cyber-attack strategies to further test system security

Getting in and Qualifications

computer

There are a number of different routes into a career as an Ethical Hacker.

Many Ethical Hackers have studied subjects such as:

  • Ethical Hacking
  • Information Security
  • Computer Science
  • Cyber Security

You could also undertake a Modern Apprenticeship in Information Security, or a Graduate Apprenticeship in Cyber Security to gain the skills the role requires.

code

The most important requirement for an Ethical Hacker is practical experience, which does not necessarily require a higher education qualification.

    Entry requirements for courses can change. Always contact the college, university or training provider to check exactly what you will need.