Leeds, West Yorkshire, England, United Kingdom Hybrid / WFH Options
Eames Consulting
To: Head of Cyber Services Salary: £55,000 - £60,000 Travel: Occasional client site visits About Us We're a rapidly growing cybersecurity reseller and MSP delivering cutting-edge security solutions across network, endpoint, cloud, and offensivesecurity testing. Our mission: empower clients to expose and eliminate critical vulnerabilities before attackers do. We're expanding our offensivesecurity team and need an experienced Penetration Tester to deliver high-impact, real-world security assessments that drive tangible improvements. The Role - What You'll Own You will simulate sophisticated cyberattacks across client environments - from networks and web apps to cloud and endpoints - exposing weaknesses before adversaries can exploit them. Your findings will guide clients to stronger … more resilient security postures. Lead internal and external penetration tests , including infrastructure, web, wireless, cloud, and social engineering. Execute red team, purple team, and breach simulation exercises tailored to client maturity and objectives. Identify and safely exploit vulnerabilities to demonstrate real business impact . Deliver clear, actionable reports tailored to both technical teams and executives. Drive client engagement through More ❯
Leeds, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
leader in the cybersecurity and risk consulting space. Working with a wide range of organizations — from FTSE 100 companies to critical infrastructure and government entities — they provide high-quality security testing and advisory services across various industries. This is an excellent opportunity to join a team that values your expertise, supports your growth, and offers the flexibility of remote … reports detailing findings, impact, and practical remediation advice. Collaborate directly with client stakeholders during scoping, testing, and results presentations. Keep current with emerging threats, vulnerabilities, and tools in the offensivesecurity landscape. Contribute to internal development of testing methodologies, tooling, and knowledge sharing. Experience with red teaming, threat simulation, or assumed breach testing. Scripting/automation with Python … Bash, or PowerShell. Previous consultancy or client-facing experience. Eligibility for or possession of UK Security Clearance (preferred but not required). Solid understanding of common attack techniques and vulnerability classes (e.g., OWASP Top 10, MITRE ATT&CK). Strong familiarity with tools such as Burp Suite, Nmap, Metasploit, etc. Excellent communication and reporting skills. Required Qualifications: Demonstrable experience More ❯
Leeds, England, United Kingdom Hybrid / WFH Options
Cognisys Group
Tester (Principal Consultant) to join our team during this exciting period of innovation and expansion. Cognisys is a leading cybersecurity company specialising in Penetration Testing, GRC Consulting, and Managed Security services. We pride ourselves on our customer service, forward-thinking approach, and commitment to excellence. Our small but mighty team works with some of the best-known companies in … over 30 countries worldwide! About The Role As a Penetration Tester (Principal Consultant), you will be key in driving commercial success, managing high-performing teams, and delivering cutting-edge offensivesecurity projects. This role is ideal for a technical leader with deep expertise in red teaming and cloud security, coupled with a passion for business growth and … client engagement. If you are a seasoned cybersecurity professional with a passion for offensivesecurity, team leadership, and business growth, we want to hear from you! Key Responsibilities Commercial & Client Engagement: Act as a primary technical contact for key accounts, ensuring strong client relationships and project success. Lead pre-sales engagements, scope projects, and develop Statements of Work More ❯
Leeds, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Social network you want to login/join with: Principal Security Engineer (Vulnerability Management), leeds, west yorkshire col-narrow-left Client: Oracle Location: leeds, west yorkshire, United Kingdom Job Category: Other - EU work permit required: Yes col-narrow-right Job Views: 4 Posted: 26.06.2025 Expiry Date: 10.08.2025 col-wide Job Description: Do you have a passion for high scale … services and working with some of Oracle's most critical customers? We are seeking an experienced, passionate, and talented cyber security engineer with a deep interest in vulnerability management and cloud security. This position is designed for technical security engineers adept at navigating the complexities of cloud security and leading efforts to increase security posture. In … this key role, you will critically assess security architecture decisions, and lead the charge in secure planning, development, and coordination. Your expertise will guide the team through intricate cloud security challenges, ensuring our defences are both robust and adaptable. Who We Are We are a world-class team of high calibre application security researchers and engineers who More ❯