Offensive Security Jobs

23 Offensive Security Jobs

Senior DevSecOps Engineer

Greater London, England, United Kingdom
Paradigm Tech
Senior DevSecOps Engineer | Senior Security Engineer | Cloud Security Engineer | Cyber Security Engineer | Cyber Specialist | SecOps Engineer | Security Operations | Cyber Architect | Cyber Security Architect | AppSec | Application Security | Security Engineering | OT Security | Offensive Security Brand new requirement for a company who operate … in the Renewable/Sustainability sector who are looking to hire a Cyber Security Specialist to join the Cyber-Security function. This company are growing quickly and are genuinely making very positive changes to our world and its future. The role sits within a new, merged team within … like ISO & NIST is required. Any experience of the OT/IoT sector would be very welcome too. If you're interested in Cloud Security, Security Engineering, Offensive Security & DevOps/Automation, this is for you! This would suit someone coming from a strong Security more »
Posted:

Offensive Security Engineer

United Kingdom
Forward Role
Offensive Security Engineer Remote £45,000 - £65,000 What's in it for you? 28 days holidays (with an additional 5 days unpaid if you wish) Flexible working arrangements - office in East London if you want office access. Training budget for one major certification or course annually About … the company... Forward Role is working alongside a fantastic, rapidly growing Cyber Security company who is on a mission to provide a powerful yet user-friendly platform that detects and addresses vulnerabilities swiftly, protecting companies and their data. As an Offensive Security Engineer, you'll play a … the platform. Providing technical support during client calls and occasional event assistance Requirements of the role: At least 2 years of industry experience in offensive security roles A technical background in software engineering or cyber security One or more industry qualifications such as OSCP, OSWE, OSEP, CRT more »
Employment Type: Permanent
Salary: £60,000
Posted:

Offensive Security Engineer

United Kingdom
Forward Role Recruitment
Offensive Security Engineer Remote £45,000 - £65,000 What's in it for you? 28 days holidays (with an additional 5 days unpaid if you wish) Flexible working arrangements - office in East London if you want office access, or work completely remotely. Training budget for one major certification … or course annually About the company... Forward Role is working alongside a fantastic, rapidly growing Cyber Security company who is on a mission to provide a powerful yet user-friendly platform that detects and addresses vulnerabilities swiftly, protecting companies and their data. As an Offensive Security Engineer … the platform. Providing technical support during client calls and occasional event assistance Requirements of the role: At least 2 years of industry experience in offensive security roles A technical background in software engineering or cyber security One or more industry qualifications such as OSCP, OSWE, OSEP, CRT more »
Posted:

Penetration Tester

Greater Bristol Area, United Kingdom
Locke and McCloud
Bristol - £40,000-£65,000 + Bonus + Benefits Locke & McCloud are looking for an experienced Penetration Tester to join our client, a leading security provider looking to grow their Cyber Security team. The ideal candidate will bring commercial experience in previous security roles, demonstrating proficiency in … security assessments and vulnerability identification. Working within a supportive environment, you'll have the opportunity to learn from industry-leading Offensive Security professionals. Main Responsibilities: thorough penetration testing activities, encompassing internal network assessments, perimeter security evaluations, and web application testing. regular communication with clients to discuss … Tactics, Techniques, and Procedures (TTPs) ethically while upholding professional standards. To be considered for this role, you should have: 2 years' experience in an Offensive Security/Penetration Testing role. of modern web application design, development, and deployment across various platforms. to train and collaborate with end-users more »
Posted:

Cyber Security Architect

London Area, United Kingdom
Onclusive
As a Cyber Security Architect, you will play a pivotal role in shaping our enterprise's security posture in a rapidly evolving digital landscape. You will be at the forefront of designing and implementing cutting-edge security architectures that protect our assets and data against sophisticated threats. … This role demands a visionary approach to security, a deep understanding of current cybersecurity trends, and the ability to innovate and adapt to protect the business. Responsibilities: Strategic Security Design : Develop comprehensive security architectures, integrating advanced security practices, to safeguard against emerging threats. Focus on cloud … security, AI-driven threat detection, and the adoption of zero-trust principles. Standards and Frameworks : Define and update technical security standards and principles, incorporating industry best practices and compliance requirements from frameworks such as NIST, ISO, and GDPR. Security Reviews and Threat Modeling : Conduct rigorous security more »
Posted:

Senior Application Security Analyst

United Kingdom
Hybrid / WFH Options
Elsevier
creating and implementing secure solutions to ensure the safety of our platforms? Do you enjoy responding to real-time threats? About our Team The Security Assurance team is dedicated to safeguarding Elsevier's customer-facing products, supporting infrastructure, and enterprise technology stack from security threats. We achieve this … by proactively integrating security best practices throughout the entire engineering and development lifecycle. Its functions encompass a range of activities such as conducting design and implementation assessments, performing application security reviews, penetration testing, researching security issues, developing security tools and automation, and engaging in offensive security tactics. About the Role The core responsibility entails safeguarding the Elsevier brand through proactive security application testing, validating security controls, and simulating tactics employed by malicious actors seeking to compromise or breach security measures deployed across our entire technology infrastructure Responsibilities Performing comprehensive security more »
Posted:

Offensive Security Engineer

London Area, United Kingdom
Saragossa
you think attack is the best form of defence? Or is a combination better? You’re going to be using your extensive background in offensive security to make sure this business, who are one of the largest investment managers in the UK, are aware of all potential vulnerabilities … The better you are at any kind of programming language, the better too. Most important is that you’ve got a strong background in offensive security, and you have plenty of experience in assisting engineering teams to build secure software platforms from the ground up. There are no more »
Posted:

Information Security Engineer

Greater London, England, United Kingdom
Harrington Starr
Cyber Security Engineer required by Harrington Starr’s global end user organisation. Joining a small, but specialist team you will be working on all technical aspects of cyber security in a broad and varied role. You will gain a lot of exposure to different aspects of security … and technical development. Day to day responsibilities will include: Incident triage and investigation. Analysis of all suspicious email activity. Participating in threat hunt and offensive security exercises. Analysis of all SIEM logs, and the opportunity to get involved in some threat detection. Working with technical infrastructure teams on … controls. You will need the following background. At least three years’ experience in a similar role Experience in a varied technical security role Experience of managing high priority security incidents Demonstrable business facing skills Experience of working with a SIEM platform – Splunk, QRadar, Elastic Security certifications highly more »
Posted:

Information Security Manager

Hemel Hempstead, England, United Kingdom
Smiths Detection
our detection and screening technology helps to protect people and infrastructure, making the world a safer place. Our goal is simple – to provide the security, peace of mind and freedom of movement upon which the world depends. We deliver the solutions needed to protect society from the threat and … illegal passage of explosives, prohibitive weapons, contraband, toxic chemicals and narcotics. Based at our Centre of Excellence in Hemel Hempstead, as Information Security Manager for NW Europe, you will be the individual responsible for ensuring that Smiths Detection maintains an Information Management System that is appropriate for the span … is a high profile, exciting and diverse role that will oversee activities to ensure that we manage our physical, personnel, enterprise IT and product security risks effectively. You will be the lead for Information Security activities drawing on the expertise and skills of our global and local teams more »
Posted:

Red Teamer

United Kingdom
InterEx Group
Location: Netherlands Type: Full Time Unique RED Teamer/Netherlands/Cyber security We are working exclusively with recently top partner in cyber security who are currently developing their offensive security presence in the Netherlands. They are looking to build a strong team of RED Teamers … to revolutionize their security team. Unique Red Teamer/Netherlands/Cyber security Role details: -Opportunity for fast-track career progression -Working with the best offensive security professionals -experience ideally greenfield projects -Communicating with senior people within the business -Being collaborative within the team as they more »
Posted:

Senior Penetration Tester - £50k-£70k

United Kingdom
LT Harper - Cyber Security Recruitment
as a Senior Penetration Tester as you work closely with some of the industry's best Cybersecurity professionals. The company are rapidly expanding their offensive team and are currently looking for Senior Testers to join their UK based team. The successful Senior Penetration Tester will have the opportunity to … collaborating with the wider team. Extended support structure focused towards attaining further accreditations (CPSA/CRT/CTL) Senior Penetration Tester Responsibilities include Conduct security research developments and enhance tooling capabilities to simplify and automate processes Probe & exploit security vulnerabilities in client’s Infrastructure, Web Applications, Network, Mobile … comprehensive analysis reports and remediations to clients in a professional manner Ability to mentor and train junior members of the team when required Liaise security vulnerabilities to both technical and non-technical stakeholders The ability to work independently to a high standard Senior Penetration Tester Requirements 3 years minimum more »
Posted:

Senior Solutions Architect - Financial Services

London, United Kingdom
Capco
ideally in an Agile context) A strong technical background with demonstrable expertise in at least one of AWS, GCP or Azure. Familiarity with cybersecurity, security architecture or closely related topics like identity and access management, or offensive security engineering An understanding of the end to end technology more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

Penetration Tester - CHECK Team Leader

Manchester, North West, United Kingdom
CYBERFORT LIMITED
Job Title: CHECK Team Leader Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition … Cover - Life Assurance - Extensive non-taxable benefits THE ROLE This is an exciting opportunity to join our Industry Penetration testing function, as a Senior Security Consultant (CHECK Team Leader) supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert … In this role youll work within our Pentesting and SecOps team, strengthening the consulting team and providing expert working knowledge in penetration testing and security consultancy. As a Senior Security Consultant (CHECK Team Leader), you will have in-depth technical knowledge and experience of penetration testing. This will more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
Job Title: CHECK Team Leader Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition … Cover - Life Assurance - Extensive non-taxable benefits THE ROLE This is an exciting opportunity to join our Industry Penetration testing function, as a Senior Security Consultant (CHECK Team Leader) supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert … In this role youll work within our Pentesting and SecOps team, strengthening the consulting team and providing expert working knowledge in penetration testing and security consultancy. As a Senior Security Consultant (CHECK Team Leader), you will have in-depth technical knowledge and experience of penetration testing. This will more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
Job Title: CHECK Team Leader Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition … Cover - Life Assurance - Extensive non-taxable benefits THE ROLE This is an exciting opportunity to join our Industry Penetration testing function, as a Senior Security Consultant (CHECK Team Leader) supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert … In this role youll work within our Pentesting and SecOps team, strengthening the consulting team and providing expert working knowledge in penetration testing and security consultancy. As a Senior Security Consultant (CHECK Team Leader), you will have in-depth technical knowledge and experience of penetration testing. This will more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Leeds, West Yorkshire, Yorkshire, United Kingdom
CYBERFORT LIMITED
Job Title: CHECK Team Leader Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition … Cover - Life Assurance - Extensive non-taxable benefits THE ROLE This is an exciting opportunity to join our Industry Penetration testing function, as a Senior Security Consultant (CHECK Team Leader) supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert … In this role youll work within our Pentesting and SecOps team, strengthening the consulting team and providing expert working knowledge in penetration testing and security consultancy. As a Senior Security Consultant (CHECK Team Leader), you will have in-depth technical knowledge and experience of penetration testing. This will more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
Job Title: CHECK Team Leader Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition … Cover - Life Assurance - Extensive non-taxable benefits THE ROLE This is an exciting opportunity to join our Industry Penetration testing function, as a Senior Security Consultant (CHECK Team Leader) supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert … In this role youll work within our Pentesting and SecOps team, strengthening the consulting team and providing expert working knowledge in penetration testing and security consultancy. As a Senior Security Consultant (CHECK Team Leader), you will have in-depth technical knowledge and experience of penetration testing. This will more »
Employment Type: Permanent
Salary: £90,000
Posted:

CTL - Senior Penetration Tester

London Area, United Kingdom
Hybrid / WFH Options
LT Harper - Cyber Security Recruitment
CTL - Senior Penetration Tester - £70k -£90k *REMOTE WORKING* *On-Site travel required irregularly* The Role A Forensic and Offensive Cyber-Security provider that supports Government Agencies, Commercial Organizations and Legal firms, and many other industry sectors both nationally and globally , require a CHECK accredited Penetration Tester to join … their team. You will get the opportunity to train, develop and manage some of the leading offensive security SME's whilst working in a professional and trusted working environment. CTL - Senior Penetration Tester Responsibilities Oversee and conduct a range of penetration testing engagements including web applications, infrastructure, APIs … example, collaborating and facilitating continuous improvement MUST hold valid CHECK Team Leader Status - CSTL/CTL Please note that this role will require National security clearance to SC level. For more information on this role APPLY BELOW or send your CV to m.dobree-carey@gmail.com more »
Posted:

Security Engineer

United Kingdom
Hybrid / WFH Options
Secure Source
Role Overview: As a Security Engineer, you’ll play a crucial role in identifying vulnerabilities, enhancing security measures, and ensuring the safety of our clients’ digital environments. Your responsibilities will span a wide range of tasks, from vulnerability scanning to technical content creation. Responsibilities: Vulnerability Detection and Automation … Collaborate with our security team to scan customer systems for critical vulnerabilities. Develop new vulnerability checks using tools like Nuclei. Curate crowd-sourced checks for inclusion in our Intruder platform. Automate penetration testing processes to scale across multiple clients simultaneously. Rapid Response and Custom Scanning: Conduct custom scans on … customer targets to identify emerging critical weaknesses. Provide rapid response solutions to address urgent security issues. Technical Content Creation: Write informative and engaging technical content for our website, focusing on the latest vulnerabilities and security trends. Research and Platform Improvements: Collaborate on research projects to enhance the Intruder more »
Posted:

Governance Risk and Compliance Specialist

Sunderland, Tyne and Wear, North East, United Kingdom
Hybrid / WFH Options
Reed Technology
a community focus with a commitment to supporting people in their professional and personal progression. The role: You will collaborate with a group of security-focused professionals, each contributing unique skills. As part of the broader Information Security Team, which includes operational and offensive security teams … you'll play a crucial role. Your primary responsibilities will involve: Establish an effective technical compliance framework. Ensure that the business maintains a robust security posture while remaining agile and competitive. Work closely with compliance experts, technology teams, and the wider business to manage and mitigate security and … technology risks. Maintaining and enhancing the Information Security Management System (ISMS), policies, standards, and processes Lead in audits, partnering with external test houses and Group compliance teams. Ensure that all platforms meet all technical compliance requirements set by local and international regulators. Key skills required for this role: Experience more »
Employment Type: Permanent, Work From Home
Salary: £35,000
Posted:

Graduate Penetration Tester Red Team

London
Hybrid / WFH Options
Client Server
Graduate Penetration Tester (Red Team) Hybrid WFH to £60k Do you have an academic record of achievement combined with an interest in Cyber Security/Penetration Testing? You could be progressing your career as a Penetration Tester at a rapidly expanding scale-up software house that is developing a … highly complex network cyber security platform, working on Greenfield projects, collaborating with, and learning from a hugely talented team. Your role: As a Graduate Penetration Tester you will manage client engagements, perform security tests and report findings; you'll be using an industry standard tools combined with in … Brick/Russel Group, top tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of more »
Employment Type: Permanent
Salary: £48,000 - £60,000
Posted:

Penetration Testers

London, England, United Kingdom
Hybrid / WFH Options
Infused Solutions
Penetration Testers I'm partnered with a dedicated CREST accredited Cyber Security Service provider, based in London, that are looking to take on more Penetration Testers due to substantial growth. Reporting directly to Head of Offensive Security, you will join a team of 15 penetration testers to more »
Posted:

Vulnerability Analyst

Leeds, England, United Kingdom
Cynexa
a crucial role in fortifying their defences against evolving threats. You will bride the communication gap between technical teams and senior leadership, ensuring that security protocols remain effective and aligned with business objectives. To succeed in this role, you'll need strong experience in vulnerability analysis or a related … role. You must be able to show proficiency in vulnerability scanning tools and technologies, as well as a solid understanding of information security concepts, protocols, and practices. But that's not all - we're looking for someone who can do more than just tick boxes. You should have the … ability to analyse complex data and develop comprehensive security reports, as well as excellent communication skills to convey technical information to non-technical audiences. Offensive security certifications are a definite plus. This is your chance to expand vulnerability management across new horizons within their business, ensuring that more »
Posted:
Offensive Security
10th Percentile
£47,500
25th Percentile
£48,750
Median
£65,000
75th Percentile
£76,250
90th Percentile
£105,000