Offensive Security Jobs in the UK excluding London

1 to 25 of 39 Offensive Security Jobs in the UK excluding London

Senior Penetration Tester/ Check Team Lead

Stratford-upon-avon, Warwickshire, United Kingdom
Hybrid / WFH Options
Ccl Solutions Group
Summary: CCL Solutions Group is seeking an exceptional Senior Penetration Tester with CHECK Team Leader Infrastructure (CTL-INF) qualifications to join our elite team of security professionals. Location: Home based Main Job Summary This is more than just a job, we're looking for individuals with a hacker's mindset, deep technical expertise, and a relentless drive to secure … the UK's most critical assets. You will be leading engagements across secure environments, delivering high-impact assessments, mentoring team members, and shaping the offensive security direction of the business. In return, we offer a highly supportive environment with structured mentoring, paid training days, and access to advanced tooling. Main Duties & Responsibilities (other duties may be assigned): CCL … risks, remediation strategies, and technical impact. Support red team simulations, infrastructure reviews, and adversary emulation where required. Contribute to internal R&D, tooling improvements, and the development of our offensive security services. Required Skill Set & Experience: This role requires a senior and mature person who can demonstrate leadership, honesty and integrity and who expects high standards. Please understand More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

OSCP Penetration Tester 6 months+ to £45k

Manchester, North West, United Kingdom
Hybrid / WFH Options
Circle Group
months of hands-on penetration testing experience and a strong interest in developing advanced technical skills. This is a rare opportunity to join a highly skilled and diverse security team committed to continuous growth and excellence in the field of offensive security. Key Responsibilities: Conduct hands-on Web Application Penetration Testing Support and contribute to Infrastructure and Cloud … Security Assessments Be mentored and trained towards Adversarial Simulation , Red Team Operations , and other advanced offensive security techniques Write detailed, clear, and professional reports for technical and non-technical stakeholders Collaborate with a team of skilled professionals and contribute to knowledge sharing Requirements: Minimum 6 months of practical penetration testing experience (freelance, consultancy, or internal testing roles … considered) OSCP certification is essential (OSEP, OSCE3, or other advanced Offensive Security certifications also accepted) Demonstrable knowledge of Web Application security , including common vulnerabilities (e.g., OWASP Top 10) Strong desire to deepen technical capabilities across various domains, including infrastructure, cloud, and red teaming Excellent written and verbal communication skills Full right to work in the UK (UK More ❯
Employment Type: Permanent, Work From Home
Salary: £45,000
Posted:

OSCP Penetration Tester 6 months+ to £45k

Milton Keynes, Buckinghamshire, South East, United Kingdom
Hybrid / WFH Options
Circle Group
months of hands-on penetration testing experience and a strong interest in developing advanced technical skills. This is a rare opportunity to join a highly skilled and diverse security team committed to continuous growth and excellence in the field of offensive security. Key Responsibilities: Conduct hands-on Web Application Penetration Testing Support and contribute to Infrastructure and Cloud … Security Assessments Be mentored and trained towards Adversarial Simulation , Red Team Operations , and other advanced offensive security techniques Write detailed, clear, and professional reports for technical and non-technical stakeholders Collaborate with a team of skilled professionals and contribute to knowledge sharing Requirements: Minimum 6 months of practical penetration testing experience (freelance, consultancy, or internal testing roles … considered) OSCP certification is essential (OSEP, OSCE3, or other advanced Offensive Security certifications also accepted) Demonstrable knowledge of Web Application security , including common vulnerabilities (e.g., OWASP Top 10) Strong desire to deepen technical capabilities across various domains, including infrastructure, cloud, and red teaming Excellent written and verbal communication skills Full right to work in the UK (UK More ❯
Employment Type: Permanent, Work From Home
Salary: £45,000
Posted:

Consultant - Cyber Security (Penetration Tester)

Milton Keynes, Buckinghamshire, United Kingdom
Hybrid / WFH Options
RSM
support our clients in achieving their strategic goals and empower our people to make an impact and develop their own unique career path. We are seeking an enthusiastic Cyber Security Consultant to join our team. Working alongside our experienced team of specialists, you'll be delivering offensive security services including digital footprint reconnaissance, social engineering, penetration testing … and vulnerability assessments to high profile clients across all industries. The purpose of this role is to deliver our offensive security services including digital footprint reconnaissance, social engineering, vulnerability assessments, penetration testing, threat modelling, cyber-attack simulation exercises, and more to high profile clients across all industries. You'll benefit from ongoing coaching, career mentoring, and be supported … passionate about making improvements, this role is perfect for you! We value diverse experiences and perspectives. Here's what we're looking for in our ideal candidate: Experience in offensive security and penetration testing. Demonstrable experience in infrastructure and web application testing; experience in API testing is desirable. Demonstrable experience using common pentesting tools including Kali Linux, Burpsuite More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Penetration Tester

Leeds, Yorkshire, United Kingdom
Hybrid / WFH Options
Eames Consulting Group Ltd
To: Head of Cyber Services Salary: £55,000 - £60,000 Travel: Occasional client site visits About Us We're a rapidly growing cybersecurity reseller and MSP delivering cutting-edge security solutions across network, endpoint, cloud, and offensive security testing. Our mission: empower clients to expose and eliminate critical vulnerabilities before attackers do. We're expanding our offensive security team and need an experienced Penetration Tester to deliver high-impact, real-world security assessments that drive tangible improvements. The Role - What You'll Own You will simulate sophisticated cyberattacks across client environments - from networks and web apps to cloud and endpoints - exposing weaknesses before adversaries can exploit them. Your findings will guide clients to stronger … more resilient security postures. Lead internal and external penetration tests , including infrastructure, web, wireless, cloud, and social engineering. Execute red team, purple team, and breach simulation exercises tailored to client maturity and objectives. Identify and safely exploit vulnerabilities to demonstrate real business impact . Deliver clear, actionable reports tailored to both technical teams and executives. Drive client engagement through More ❯
Employment Type: Permanent
Salary: GBP 55,000 - 60,000 Annual
Posted:

Penetration Tester

Bracknell, Berkshire, United Kingdom
VKM Security
skilled and results-oriented Penetration Tester with at least 5 years of hands-on penetration testing experience. This is a rare opportunity to join a highly skilled and diverse security team committed to continuous growth and excellence in the field of offensive security. This role is office-based with occasional travel to client site. Key Responsibilities Lead internal … Execute red team, purple team, and breach simulation exercises tailored to client maturity and objectives. Deliver detailed and actionable penetration testing reports Collaborate with clients to understand their specific security needs and present findings in a clear manner. Develop and maintain security testing methodologies and procedures in alignment with industry best practices. Reviewed penetration test reports to ensure … they are up to standard and meet test objectives. Mentor junior penetration testers. Assist in incident response activities, including investigation, containment, and remediation of security incidents. Conduct cloud security assessments. Essential Requirements Must be currently residing in mainland UK . Minimum 5 years of practical penetration testing experience (web, infrastructure, external/internal). Experience in scoping penetration More ❯
Employment Type: Permanent
Salary: GBP 46,000 Annual
Posted:

Security Consultant

Glasgow, Scotland, United Kingdom
Maxwell Bond
Security Consultant: Ready to ethically dismantle digital defenses and fortify the cybersecurity landscape? We're seeking a skilled Security Consultant to join our clients cyber team. If you're passionate about offensive security and thrive on tackling complex challenges, we want to hear from you. What You'll Be Doing: As a Security Consultant, you … systems , including Active Directory and Entra ID (Azure AD), along with various cloud-native services. Collaborating closely with remediation teams to provide expert guidance and support in fixing identified security flaws, ensuring practical and effective solutions are implemented. Contributing to the continuous improvement of our security tools and testing methodologies . You'll help shape the future of … our offensive security capabilities. Fostering a culture of collaboration and knowledge sharing within a supportive team environment, where continuous learning and professional growth are highly encouraged. What We're Looking For: We're searching for individuals who possess a strong foundation in offensive security and a proactive mindset. Ideal candidates will demonstrate: Proven hands-on experience More ❯
Posted:

Application Security Engineer/Experienced Pen Tester

Belfast, United Kingdom
Hybrid / WFH Options
ESO
ESO's teams are growing, and our software is in demand globally by firefighters, paramedics, hospitals and governments. To meet this demand, we are building an industry-leading cyber security team in Belfast to protect our customers and data from a variety of fast moving and constantly evolving threats. We are looking for an Application Security Engineer to … These applications are used to help our customers go about their daily job of protecting their communities and saving lives. You will refine our application design and protection using offensive security techniques like design assessment, research, threat intelligence, threat modelling, and controls optimization. You will conduct security assessments of our applications, identify issues, and help address them … early in the development cycle. You'll also support developers in improving coding practices to enhance security and assist with remediating findings from security assessments. Our Security Engineering team operates autonomously within a motivated and forward-thinking Security team. Join our diverse, growing team, working on mission-critical products with training and mentoring support. Joining our More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Principal Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role. Who We Are We are a world-class … team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start-up, and we’re working on a critical software assurance initiative with our cloud and mobile engineering teams. Our mission … is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future of software assurance at scale. Work You’ll Do As a member of our team, you will be More ❯
Posted:

Principal Penetration Tester - CTL Infrastructure Cyber Security Belfast

Belfast, United Kingdom
Hybrid / WFH Options
Instil
At Vertical Structure (an Instil Company), we specialise in providing human-focused security and penetration testing services for web applications, cloud infrastructure and mobile applications. The Role We are looking for a CTL (Infrastructure) to join our dynamic team based in Belfast. As a Pen Tester, you will be part of the delivery team, conducting penetration tests and vulnerability … assessments across a range of technologies and a wide range of customers including software, fintech, manufacturing, engineering, legal, and public sector. Your insights will be crucial in identifying security weaknesses and helping clients fortify their systems. We offer varied, challenging work in a supportive environment where you will find yourself constantly evolving and learning, whilst studying towards further specialised … providing tailored actionable recommendations. Manage end-to-end testing, collaborating with clients during kick-off and discovery sessions, providing expert advice and follow up. Stay current with the latest security threats, vulnerabilities, and trends. Research offensive security techniques to assess and validate infrastructure and technologies, including cloud-based systems continuously incorporating new techniques into the team's More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior/Staff Application Security Engineer (Bangkok based, relocation provided)

Edinburgh, United Kingdom
Hybrid / WFH Options
Agoda
a passion to make an impact. Harnessing our innovative technologies and strong partnerships, we aim to make travel easy and rewarding for everyone. Get to Know our Team The Security Department oversees security, compliance, GRC, and security operations for all Agoda. We are vigilant in ensuring there is no breach or vulnerability threatening our company or endangering … This would be a great challenge for those who want to work with the best technology in a dynamic and advanced environment. The Opportunity/Role Summary: Conduct application security reviews and perform penetration testing, ensuring alignment with compliance standards. Engage in projects, research, and security tool development to enhance security measures and meet compliance requirements. Scale … security processes using automation. Provide training, outreach, and develop documentation to guide security practices among internal teams. Offer technical guidance, advocate for automation, evaluate designs, and lead our security teams to empower engineering partners with cutting-edge tools, techniques, and methodologies to naturally build secure products. What you'll Need to Succeed/Role Requirements: Strong foundations More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior/Staff Application Security Engineer (Bangkok based, relocation provided)

Manchester, Lancashire, United Kingdom
Hybrid / WFH Options
Agoda
a passion to make an impact. Harnessing our innovative technologies and strong partnerships, we aim to make travel easy and rewarding for everyone. Get to Know our Team The Security Department oversees security, compliance, GRC, and security operations for all Agoda. We are vigilant in ensuring there is no breach or vulnerability threatening our company or endangering … This would be a great challenge for those who want to work with the best technology in a dynamic and advanced environment. The Opportunity/Role Summary: Conduct application security reviews and perform penetration testing, ensuring alignment with compliance standards. Engage in projects, research, and security tool development to enhance security measures and meet compliance requirements. Scale … security processes using automation. Provide training, outreach, and develop documentation to guide security practices among internal teams. Offer technical guidance, advocate for automation, evaluate designs, and lead our security teams to empower engineering partners with cutting-edge tools, techniques, and methodologies to naturally build secure products. What you'll Need to Succeed/Role Requirements: Strong foundations More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Application Security Engineer (Bangkok based, relocation provided)

Edinburgh, United Kingdom
Hybrid / WFH Options
Agoda
a passion to make an impact. Harnessing our innovative technologies and strong partnerships, we aim to make travel easy and rewarding for everyone. Get to Know our Team: The Security Department oversees security, compliance, GRC, and security operations for all Agoda. We are vigilant in ensuring there is no breach or vulnerability threatening our company or endangering … advanced environment. The Opportunity: You will be working in a fast paced DevSecOps environment where code change happens at a rapid speed and where it is paramount to control security testing into a continuous deployment/integration flow. In this Role, you'll get to: Play a lead role in developing and designing application-level security controls and … standards. Perform application security design reviews against new products and services. Track and prioritize all security issues. Build internal security tools that help fix security problems at scale. Perform code review and drive remediation of discovered issues. Enable automated security testing at scale to measure vulnerability, and report on risk across all microservice, web and More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Application Security Engineer (Bangkok based, relocation provided)

Liverpool, Lancashire, United Kingdom
Hybrid / WFH Options
Agoda
a passion to make an impact. Harnessing our innovative technologies and strong partnerships, we aim to make travel easy and rewarding for everyone. Get to Know our Team: The Security Department oversees security, compliance, GRC, and security operations for all Agoda. We are vigilant in ensuring there is no breach or vulnerability threatening our company or endangering … advanced environment. The Opportunity: You will be working in a fast paced DevSecOps environment where code change happens at a rapid speed and where it is paramount to control security testing into a continuous deployment/integration flow. In this Role, you'll get to: Play a lead role in developing and designing application-level security controls and … standards. Perform application security design reviews against new products and services. Track and prioritize all security issues. Build internal security tools that help fix security problems at scale. Perform code review and drive remediation of discovered issues. Enable automated security testing at scale to measure vulnerability, and report on risk across all microservice, web and More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Principal Penetration Tester - Consultancy

Yorkshire, United Kingdom
Hamilton Barnes Associates Limited
Are you looking for an exciting new opportunity? Join a trusted security and compliance partner offering comprehensive services including GRC consulting, CREST-accredited penetration testing, and an industry-leading vulnerability management service. As the number one Global Service Partner of Vanta, the company has a proven track record of helping hundreds of businesses from tech startups to global industry … leaders achieve their security compliance goals, including SOC 2 and ISO 27001. With a focus on delivering trust and excellence, it ensures that companies of all sizes can effectively manage their security posture and compliance needs. If you would like to learn more about this opportunity, feel free to reach out and apply today! Responsibilities: Work across the … penetration testing and red teaming Contribute to client relationships and leading high-level engagements Scoping and delivering advanced red team assessments Mentoring more junior team members Supporting innovation through offensive security research Required Skills/Qualifications: Minimum 7 years of penetration testing experience, with at least 4 years in red teaming Strong hands-on background across a range More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

DevSecOps Engineer - ONSITE

Loughton, Essex, South East, United Kingdom
Hybrid / WFH Options
Profile 29
month contract in a Work from Office (WFO) role. This role will focus on creating a business strategy, gap analysis and implementation, for securing their Azure-based infrastructure, integrating security automation, ensuring PCI DSS compliance, vulnerability and penetration testing and incident response. This role will focus on developing and maintaining secure, scalable Azure DevOps pipelines and Infrastructure as Code … IaC) using Terraform. Their ideal candidate will have a strong background in cloud security best practices, automation, and a proactive approach to integrating security across their software delivery lifecycle. A key part of this position will also involve mentoring an internal engineer, developing structured security policies, and managing Sentinel, Defender and SOAR solutions for automated threat response. … Additionally, the role requires liaising with third-party support partners to coordinate security solutions, manage incidents, and enhance overall cybersecurity posture. Responsibilities Infrastructure Security: Architect and secure Azure-based infrastructure using Terraform, ensuring adherence to security best practices by developing, maintaining, and optimizing Terraform code. DevOps Pipeline Development and Maintenance: Design, develop, and optimize Azure DevOps pipelines More ❯
Employment Type: Permanent, Work From Home
Posted:

Penetration Tester

Cheltenham, Gloucestershire, United Kingdom
Security Wizardry Radar Page
Are you an offensive security specialist who is excited about delivering the best service possible? Keen to work in a business where you stand to work alongside some very talented testers? CND are working with a boutique Cyber Security consultancy who are focused on the Penetration Testing market. What makes them stand out? They are not interested … with common tooling for penetration testing. Ideally, a knowledge of Cloud services such as Azure or AWS. Capability to script or code in Bash, Python etc. Appreciation for Cyber Security standards such as ISO27001, PCI-DSS or CIS. This is a role with a growing, exciting organisation who can offer you a strong degree of progression and the ability More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Penetration Tester

Cheltenham, England, United Kingdom
Computer Network Defence Ltd (CND)
Role: Penetration Tester Type: Permanent Location: Cheltenham/Remote Clearance: SC/DV Are you an offensive security specialist who is excited about delivering the best service possible? Keen to work in a business where you stand to work alongside some very talented testers? CND are working with a boutique Cyber Security consultancy who are focused on … with common tooling for penetration testing • Ideally, a knowledge of Cloud services such as Azure or AWS • Capability to script or code in Bash, Python etc • Appreciation for Cyber Security standards such as ISO27001, PCI-DSS or CIS This is a role with a growing, exciting organisation who can offer you a strong degree of progression and the ability More ❯
Posted:

Solutions Architect Guidewire Verisk - Insurance

South East London, England, United Kingdom
Hybrid / WFH Options
Client Server
architecture governance You have strong experience with Guidewire and/or Verisk You have public cloud experience, ideally multi-cloud, AWS, Azure, GCP You have a good understanding of security concepts such as IAM and Offensive Security You have a strong understanding of the end-to-end technology delivery cycle with experience of working with Agile teams More ❯
Posted:

Senior Principal Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
As a member of our technical leadership team, you will be responsible for leading the planning and delivery of in-depth security assessments across a variety of products and services, you will author reports and be the owner from cradle to grave while presenting to executive leadership your findings and taking ownership of your teams work. Your next project … programming language, to analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include: Designing and evaluating complex systems for computer security Scope and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help engineering teams … identify security-related weaknesses Collaborate with engineering teams to help them triage and fix security issues Mentor members of the team in computer and software security as a role model and team leader Career Level - IC5 What You’ll Bring Bachelor’s or Master’s degree in Computer Science or related field (e.g. Electrical Engineering) 15+ years More ❯
Posted:

Principal Consultant - Cyber Security

Manchester, Lancashire, United Kingdom
Hybrid / WFH Options
RSM UK
Birmingham, United Kingdom Principal Consultant - Cyber Security We are searching for an experienced Principal Consultant - Cyber Security. Make an Impact at RSM UK Consulting brings together multiple teams across Transactions, Risk & Consulting, ABA, and Outsourcing to provide client-centric solutions for RSM's current and future clients within the middle market. Our Consulting team has a major role to … market, ensuring both excellent client service and identification of further work opportunities. The role will involve managing the delivery of agreed work activities with a primary focus on technical security including offensive security services. You'll benefit from ongoing coaching, career mentoring, and be supported by our career pathway. You will have an opportunity to continue to … develop market-leading skills across our different capabilities and advance your professional development. You will make an impact by: Planning and delivering cyber security engagements, from scoping through to delivery, debriefs, and report writing. Contributing towards the development of exciting new market-facing offensive security cyber security products and services. Supporting the development of other members More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Administrator

LS1, Leeds, West Yorkshire, United Kingdom
Claranet
and fast-moving, delivering a comprehensive range of professional services and managed services both onsite and remotely. The Cyber Practice consists of highly skilled professionals delivering a myriad of offensive security testing and governance, risk, and compliance (GRC) services in support of Claranet’s vision. Taking a customer first approach, Claranet’s Cyber Practice prides itself in providing … Support cross-function engagement to facilitate effective communication and collaboration between relevant stakeholders to help Claranet meet its vision Essential Duties and Responsibilities Support GRC Team members delivering Cyber Security GRC services Perform research as directed by team leader/manager in support of Cyber Security GRC services As necessary, create and maintain documentation supporting the delivery of … Cyber Security GRC services Interact professionally with customers across a variety of channels, ensuring timely progression of projects and the ongoing development of longstanding trust-based customer relationships Regular management of team mailboxes, requiring timely responses to customer contact Conduct customer meetings with regards to advisory information Understand technical terms and have a willingness to learn on the job More ❯
Employment Type: Permanent
Posted:

Cyber Security Consultant

Paisley, Renfrewshire, UK
Sapphire
We're Hiring: Security Consultant Ready to break things (ethically) and make the digital world safer? We're on the hunt for a Security Consultant to join our top-tier cyber team! What you'll do: Penetration testing & red teaming across on-prem, cloud & hybrid Hack into AD, Entra ID (Azure AD), AWS, GCP, and more Work with … remediation teams to fix real-world issues Help shape our tools & testing methods Collaborate, share, and grow with a supportive team What we're looking for: Proven offensive security skills Strong knowledge of AD & cloud platforms Curiosity and willingness to learn beyond your comfort zone Ideally working towards, or already hold CSTM or CRT Why Sapphire? Cutting-edge … projects Inclusive culture Real impact on client security Apply now and make cyber safer with us! Sapphire is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees. More ❯
Employment Type: Full-time
Posted:

Cyber Security Consultant

Milton, West Dunbartonshire, UK
Sapphire
We're Hiring: Security Consultant Ready to break things (ethically) and make the digital world safer? We're on the hunt for a Security Consultant to join our top-tier cyber team! What you'll do: Penetration testing & red teaming across on-prem, cloud & hybrid Hack into AD, Entra ID (Azure AD), AWS, GCP, and more Work with … remediation teams to fix real-world issues Help shape our tools & testing methods Collaborate, share, and grow with a supportive team What we're looking for: Proven offensive security skills Strong knowledge of AD & cloud platforms Curiosity and willingness to learn beyond your comfort zone Ideally working towards, or already hold CSTM or CRT Why Sapphire? Cutting-edge … projects Inclusive culture Real impact on client security Apply now and make cyber safer with us! Sapphire is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees. More ❯
Employment Type: Full-time
Posted:

Cyber Security Consultant

Glasgow City, Scotland, United Kingdom
Sapphire
We're Hiring: Security Consultant Ready to break things (ethically) and make the digital world safer? We're on the hunt for a Security Consultant to join our top-tier cyber team! 💻💥 What you'll do: 🔍 Penetration testing & red teaming across on-prem, cloud & hybrid ☁️ Hack into AD, Entra ID (Azure AD), AWS, GCP, and more 🛠️ Work with … remediation teams to fix real-world issues 📈 Help shape our tools & testing methods 🤝 Collaborate, share, and grow with a supportive team What we're looking for: 🎯 Proven offensive security skills 🌐 Strong knowledge of AD & cloud platforms 🧠 Curiosity and willingness to learn beyond your comfort zone 🎓 Ideally working towards, or already hold CSTM or CRT Why Sapphire? ✅ Cutting-edge … projects ✅ Inclusive culture 🌈 ✅ Real impact on client security Apply now and make cyber safer with us! Sapphire is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees. More ❯
Posted:
Offensive Security
the UK excluding London
10th Percentile
£68,750
25th Percentile
£70,625
Median
£75,000
75th Percentile
£78,125
90th Percentile
£79,250