Permanent Offensive Security Jobs in the UK excluding London

16 Permanent Offensive Security Jobs in the UK excluding London

Senior DevSecOps Engineer

South East London, England, United Kingdom
Paradigm Tech
Job DescriptionSenior DevSecOps Engineer | Senior Security Engineer | Cloud Security Engineer | Cyber Security Engineer | Cyber Specialist | SecOps Engineer | Security Operations | Cyber Architect | Cyber Security Architect | AppSec | Application Security | Security Engineering | OT Security | Offensive SecurityBrand new requirement for a company who operate in … the Renewable/Sustainability sector who are looking to hire a Cyber Security Specialist to join the Cyber-Security function. This company are growing quickly and are genuinely making very positive changes to our world and its future.The role sits within a new, merged team within the business … frameworks like ISO & NIST is required. Any experience of the OT/IoT sector would be very welcome too.If you're interested in Cloud Security, Security Engineering, Offensive Security & DevOps/Automation, this is for you!This would suit someone coming from a strong Security more »
Posted:

Offensive Security Engineer

South East London, England, United Kingdom
Saragossa
you think attack is the best form of defence? Or is a combination better?You’re going to be using your extensive background in offensive security to make sure this business, who are one of the largest investment managers in the UK, are aware of all potential vulnerabilities … platforms. The better you are at any kind of programming language, the better too.Most important is that you’ve got a strong background in offensive security, and you have plenty of experience in assisting engineering teams to build secure software platforms from the ground up.There are no real more »
Posted:

Information Security Specialist

City Of Stoke-On-Trent, England, United Kingdom
Hybrid / WFH Options
bet365
Who we are looking for An Information Security Specialist who will focus on the technical side of IT Security, specifically looking at application security and code analysis to ensure applications are built securely. The Information Security team deal with the security of closed-sourced, open … source and in-house written applications. The objective is to ensure that systems and services are built with privacy and security by design. You will be working closely with the Software Development team, to confirm that application based vulnerabilities are understood and mitigated. This is done from a security … Use of planned, structured methodologies for conducting and reporting on Web Application Penetration Testing. Understanding and demonstrable experience of automated, dynamic and static application security testing tools, as well as manual security testing to find vulnerabilities and logical issues. Examination of packets using Wireshark and other related tools. more »
Posted:

Information Security Manager

Hemel Hempstead, England, United Kingdom
Smiths Detection
our detection and screening technology helps to protect people and infrastructure, making the world a safer place. Our goal is simple – to provide the security, peace of mind and freedom of movement upon which the world depends. We deliver the solutions needed to protect society from the threat and … illegal passage of explosives, prohibitive weapons, contraband, toxic chemicals and narcotics. Based at our Centre of Excellence in Hemel Hempstead, as Information Security Manager for NW Europe, you will be the individual responsible for ensuring that Smiths Detection maintains an Information Management System that is appropriate for the span … is a high profile, exciting and diverse role that will oversee activities to ensure that we manage our physical, personnel, enterprise IT and product security risks effectively. You will be the lead for Information Security activities drawing on the expertise and skills of our global and local teams more »
Posted:

Senior Information Security Specialist

City Of Stoke-On-Trent, England, United Kingdom
Hybrid / WFH Options
bet365
Who we are looking for A Senior Information Security Specialist to focus on the technical side of IT Security, specifically looking at application security and code analysis to ensure applications are built securely. The Information Security team deal with the security of closed sourced, open … source and in house written applications. The objective is to ensure that systems and services are built with privacy and security by design. You will work closely with the Software Development team to confirm that application based vulnerabilities are understood and mitigated. This is done from a security … planned, structured methodologies for conducting and reporting on Web Application Penetration Testing. Excellent understanding of and demonstrable experience with automated, dynamic and static application security testing tools, as well as manual security testing to find vulnerabilities and logical issues. Offensive Security Certified Professional (OSCP) certification or more »
Posted:

Information Security Specialist

Manchester, England, United Kingdom
Hybrid / WFH Options
bet365
Who we are looking for An Information Security Specialist who will focus on the technical side of IT Security, specifically looking at application security and code analysis to ensure applications are built securely. The Information Security team deal with the security of closed-sourced, open … source and in-house written applications. The objective is to ensure that systems and services are built with privacy and security by design. You will be working closely with the Software Development team, to confirm that application based vulnerabilities are understood and mitigated. This is done from a security … planned, structured methodologies for conducting and reporting on Web Application Penetration Testing. Excellent understanding of and demonstrable experience with automated, dynamic and static application security testing tools, as well as manual security testing to find vulnerabilities and logical issues. Offensive Security Certified Professional (OSCP) certification or more »
Posted:

Senior Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in … this role. Who We Are We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start … up, and we’re working on a critical software assurance initiative with our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to more »
Posted:

Senior Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in … this role. Who We Are We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start … up, and we’re working on a critical software assurance initiative with our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to more »
Posted:

Cyber Security Assessor

Staffordshire, Stoke-on-Trent, United Kingdom
Alexander Associates
Cyber Security Assessor Permanent opportunity Based in Stoke-on-Trent Hybrid Role £34,000 - £48,000 per annum * Please note this role requires security clearance The Opportunity The client is looking for someone from the cyber world to come and join our elite team of digital crime fighting … themselves against cyber attacks and vulnerabilities. The ideal defender will be an existing Cyber Essentials Plus Accreditation Specialist with tools and vision to detect security black holes, and the ability to teach the ways of The Force to legions of small business owners. Responsibilities Include: · Scope and perform penetration … identified vulnerabilities. · Join senior leaders or stakeholders on client kick-off and discovery sessions to answer questions from prospects and clients. · Develop and maintain security testing plans. · Consult with customers to demonstrate security testing results, explain the threat presented by the results, and provide expert advice on remediation. more »
Employment Type: Permanent
Salary: £34000 - £48000/annum
Posted:

Penetration Tester - CHECK Team Leader

Leeds, West Yorkshire, Yorkshire, United Kingdom
CYBERFORT LIMITED
Job Title: CHECK Team Leader Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition … Cover - Life Assurance - Extensive non-taxable benefits THE ROLE This is an exciting opportunity to join our Industry Penetration testing function, as a Senior Security Consultant (CHECK Team Leader) supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert … In this role youll work within our Pentesting and SecOps team, strengthening the consulting team and providing expert working knowledge in penetration testing and security consultancy. As a Senior Security Consultant (CHECK Team Leader), you will have in-depth technical knowledge and experience of penetration testing. This will more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
Job Title: CHECK Team Leader Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition … Cover - Life Assurance - Extensive non-taxable benefits THE ROLE This is an exciting opportunity to join our Industry Penetration testing function, as a Senior Security Consultant (CHECK Team Leader) supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert … In this role youll work within our Pentesting and SecOps team, strengthening the consulting team and providing expert working knowledge in penetration testing and security consultancy. As a Senior Security Consultant (CHECK Team Leader), you will have in-depth technical knowledge and experience of penetration testing. This will more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Manchester, North West, United Kingdom
CYBERFORT LIMITED
Job Title: CHECK Team Leader Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition … Cover - Life Assurance - Extensive non-taxable benefits THE ROLE This is an exciting opportunity to join our Industry Penetration testing function, as a Senior Security Consultant (CHECK Team Leader) supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert … In this role youll work within our Pentesting and SecOps team, strengthening the consulting team and providing expert working knowledge in penetration testing and security consultancy. As a Senior Security Consultant (CHECK Team Leader), you will have in-depth technical knowledge and experience of penetration testing. This will more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
Job Title: CHECK Team Leader Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition … Cover - Life Assurance - Extensive non-taxable benefits THE ROLE This is an exciting opportunity to join our Industry Penetration testing function, as a Senior Security Consultant (CHECK Team Leader) supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert … In this role youll work within our Pentesting and SecOps team, strengthening the consulting team and providing expert working knowledge in penetration testing and security consultancy. As a Senior Security Consultant (CHECK Team Leader), you will have in-depth technical knowledge and experience of penetration testing. This will more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
Job Title: CHECK Team Leader Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition … Cover - Life Assurance - Extensive non-taxable benefits THE ROLE This is an exciting opportunity to join our Industry Penetration testing function, as a Senior Security Consultant (CHECK Team Leader) supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert … In this role youll work within our Pentesting and SecOps team, strengthening the consulting team and providing expert working knowledge in penetration testing and security consultancy. As a Senior Security Consultant (CHECK Team Leader), you will have in-depth technical knowledge and experience of penetration testing. This will more »
Employment Type: Permanent
Salary: £90,000
Posted:

Governance Risk and Compliance Specialist

Sunderland, Tyne and Wear, North East, United Kingdom
Hybrid / WFH Options
Reed Technology
a community focus with a commitment to supporting people in their professional and personal progression. The role: You will collaborate with a group of security-focused professionals, each contributing unique skills. As part of the broader Information Security Team, which includes operational and offensive security teams … you'll play a crucial role. Your primary responsibilities will involve: Establish an effective technical compliance framework. Ensure that the business maintains a robust security posture while remaining agile and competitive. Work closely with compliance experts, technology teams, and the wider business to manage and mitigate security and … technology risks. Maintaining and enhancing the Information Security Management System (ISMS), policies, standards, and processes Lead in audits, partnering with external test houses and Group compliance teams. Ensure that all platforms meet all technical compliance requirements set by local and international regulators. Key skills required for this role: Experience more »
Employment Type: Permanent, Work From Home
Salary: £35,000
Posted:

Penetration Tester - CHECK Team Leader

Bristol, South West, United Kingdom
CYBERFORT LIMITED
Job Title: CHECK Team Leader Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition more »
Employment Type: Full Time
Posted:
Offensive Security
the UK excluding London
10th Percentile
£55,750
25th Percentile
£56,250
Median
£65,000
75th Percentile
£90,000
90th Percentile
£92,000