Manchester, North West, United Kingdom Hybrid / WFH Options
Circle Group
months of hands-on penetration testing experience and a strong interest in developing advanced technical skills. This is a rare opportunity to join a highly skilled and diverse security team committed to continuous growth and excellence in the field of offensive security. Key Responsibilities: Conduct hands-on Web Application Penetration Testing Support and contribute to Infrastructure and Cloud Security … Assessments Be mentored and trained towards Adversarial Simulation , RedTeam Operations , and other advanced offensive security techniques Write detailed, clear, and professional reports for technical and non-technical stakeholders Collaborate with a team of skilled professionals and contribute to knowledge sharing Requirements: Minimum 6 months of practical penetration testing experience (freelance, consultancy, or internal testing roles … AWS, Azure) from an offensive perspective Familiarity with tools such as Burp Suite, Nmap, Cobalt Strike, or custom scripts Understanding of MITRE ATT&CK framework or redteam methodologies What You'll Gain: Intensive training across all areas of technical penetration testing Opportunity to work with and learn from a diverse, highly skilled security team Clear More ❯
Opus are looking for an experienced Penetration Tester to join our client, a cyber consultancy specialising exclusively in penetration testing and redteaming, delivering high-impact, adversary-simulated engagements for clients ranging from agile tech scale-ups to critical infrastructure providers. As a Senior Penetration Tester, you’ll … play a central role in executing and shaping these engagements—across infrastructure, web, cloud, and bespoke environments—while also leading goal-based assessments and full-scale redteam operations. This is a hands-on, client-facing position suited to someone who thrives in technically demanding scenarios and wants to work alongside a small, elite team of … offensive security specialists. Key Responsibilities Lead and execute complex penetration tests and adversary simulations Deliver redteam engagements aligned with frameworks like TIBER, CBEST, and MITRE ATT&CK Develop custom tooling and exploits where required Create detailed, client-facing technical and executive reports Mentor junior testers and contribute to internal R&D Stay sharp: engage in continuous More ❯
traditional security solutions. Your role will involve conducting in-depth analysis, identifying indicators of compromise (IOCs), and working cross-functionally with the Security Operations Centre Analysts, Detection Engineers, Privacy Team and Engineering Team to mitigate risks. Summary Threat Detection and Monitoring: Design, build, and own a formal threat hunting program with a strong emphasis on hypothesis-based hunting … models to monitoring use cases in partnership with teams across the business. Document and maintain a robust repository for hunting methodologies, tooling, and findings to enable continuous improvement and team scaling. Provide regular reports and presentations to stakeholders, with clear articulation of threats, methods, and risk impact. The Ideal Candidate looks like: The ideal candidate is a highly skilled … a strong background in hypothesis-driven hunting, adversary TTP analysis, and cross-functional collaboration. They have 3–5+ years of hands-on experience in Threat Hunting, RedTeam, Blue Team, or Incident Response roles, with a deep understanding of the MITRE ATT&CK framework and a proven ability to detect and investigate advanced threats beyond signature More ❯
of the largest companies in the world. We’re growing fast and are searching for more great people to join us. If you’re looking to join a friendly team that cares about delivering high-quality penetration testing, then we want to hear from you. What makes this role different from all the others? You’ll be part of … a culture that truly encourages your development. Our work environment is an ego-free zone, and we encourage everyone to be themselves. We regularly organise team meals and activities to help bring the team together. The Role: We are looking for a penetration tester with hands-on experience to join our growing team. This role is perfect for … to clients. Conducting security research and creating technical content to help inform and educate. Assisting with the continuous development of Predatech’s penetration testing processes and methodologies. Mentoring other team members. Who We're Looking For: The following skills and experience are essential for the role: At least 1 year of professional penetration testing experience covering one or more More ❯
Manchester, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
penetration testers to join the team. This is a genuine opportunity for a penetration tester to deliver impactful testing work - without getting side lined with adjacent tasks or red tape! If you're looking for a role to focus on delivering high-quality assessments and reports, honing your skills across a broad range of testing disciplines with full … API's Hardware & Embedded Software Produce clear, concise and actionable reports for both technical and none technical audiences. Ability to work on your own or collaboratively alongside a skilled team of penetration testers. Engage with clients and internal stakeholders to explain finding and remediation steps wherever appropriate. What's in it for you? Remote first culture - work from anywhere … a critical thinker. Genuine interest in the sector and focused on achieving certifications. Experience in delivering Hardware or Embedded System testing. Experience with Kubernetes, Docker etc.. Exposure to RedTeaming/Purple Teaming. Please note: Candidates must be based in the UK and eligible for security clearance #J-18808-Ljbffr More ❯
of the largest companies in the world. We’re growing fast and are searching for more great people to join us. If you’re looking to join a friendly team that cares about delivering high-quality penetration testing, then we want to hear from you. What makes this role different from all the others? You’ll be part of … a culture that truly encourages your development. Our work environment is an ego-free zone, and we encourage everyone to be themselves. We regularly organise team meals and activities to help bring the team together. The Role: We are looking for a penetration tester with hands-on experience to join our growing team. This role is perfect for … to clients. Conducting security research and creating technical content to help inform and educate. Assisting with the continuous development of Predatech’s penetration testing processes and methodologies. Mentoring other team members. Who We're Looking For: The following skills and experience are essential for the role: At least 1 year of professional penetration testing experience covering one or more More ❯
high-quality reporting and communicating findings to clients. Conducting security research and creating technical content. Assisting with the continuous development of the penetration testing processes and methodologies. Mentoring other team members. Who We're Looking For: The following skills and experience are essential for the role: At least 1 year of professional penetration testing experience covering one or more … of the following domains: external network, internal network, web application, mobile application testing, redteaming and social engineering. Holding at least an OSCP, CREST CRT or equivalent certification. Strong technical ability and attention to detail. Excellent written and verbal communication skills. Good organisation and time management ability. More ❯
Altrincham, England, United Kingdom Hybrid / WFH Options
Heywood
and work directly with internal teams and external parties on containment and mitigation activities, as well as preparing for incidents by running threat simulations, tabletop and redteam exercises Assess emerging and potential security threats using the Cyber Risk Management Framework and act proactively to mitigate relevant threats End-to-end vulnerability management across the hybrid cloud More ❯
Manchester, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
and work directly with internal teams and external parties on containment and mitigation activities, as well as preparing for incidents by running threat simulations, tabletop and redteam exercises Assess emerging and potential security threats using the Cyber Risk Management Framework and act proactively to mitigate relevant threats End-to-end vulnerability management across the hybrid cloud More ❯
evaluation and enhancement of multilingual prompt-response datasets for large language models (LLMs). This role involves rubric design, evaluation of translations and model outputs, prompt creation, and redteaming focused on identifying and surfacing cultural nuances and biases in LLM behavior. Key Responsibilities: Rubric Definition & Prompt Evaluation Update rubric definitions with region/language-specific examples to More ❯
evaluation and enhancement of multilingual prompt-response datasets for large language models (LLMs). This role involves rubric design, evaluation of translations and model outputs, prompt creation, and redteaming focused on identifying and surfacing cultural nuances and biases in LLM behavior. Key Responsibilities: Rubric Definition & Prompt Evaluation Update rubric definitions with region/language-specific examples to More ❯
Manchester Area, United Kingdom Hybrid / WFH Options
TechNET IT Recruitment Ltd
through training, communication, and engagement Operational Security Oversight Support architectural decisions and strengthen the company’s threat modelling approach Lead incident response efforts and run simulations, redteam exercises, and readiness activities Conduct proactive assessments of emerging threats and implement mitigation strategies Oversee vulnerability management across a hybrid cloud estate Manage security tooling and third-party SOC More ❯
Manchester, England, United Kingdom Hybrid / WFH Options
TechNET IT Recruitment Ltd
through training, communication, and engagement Operational Security Oversight Support architectural decisions and strengthen the company’s threat modelling approach Lead incident response efforts and run simulations, redteam exercises, and readiness activities Conduct proactive assessments of emerging threats and implement mitigation strategies Oversee vulnerability management across a hybrid cloud estate Manage security tooling and third-party SOC More ❯
Other EU work permit required: Yes Job Views: 14 Posted: 18.06.2025 Expiry Date: 02.08.2025 Job Description: We are looking for a Principal Vulnerability Engineer to join the security vulnerability team for the Java platform. This team handles both redteam (offensive) and blue team (defensive) duties. Responsibilities include proactive research, security tooling, assessments, and More ❯
Manchester, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
network you want to login/join with: Prism Digital have partnered with a super interesting and niche VC-backed client specialising in attack surface management and automated red teaming. Their platform provides organisations with real-time visibility into their attack surface and potential exploitable vulnerabilities. They have received numerous awards for being an up-and-coming security More ❯
with: ReRoot Cyber are partnering with an international consultancy to help grow their established and growing red team. This is a great opportunity for redteam leaders and experienced operators to influence the growth, direction and development of the simulated attack capabilities. By joining, you will be working alongside well known and respected red teamers in a tight knit, collaborative and forward thinking environment. (No elitism) If you have experience leading redteam engagements, advanced C2 knowledge, and custom tooling dev, this could be an ideal opportunity for you. Why Join? Dedicated RedTeam Role With Opportunity To Lead Large Scale RedTeam Engagements Opportunity To Play A Significant Role In Growth & Direction Of RedTeam Work On A TRUE Variety Of Clients (Not just FS & Reg Testing) Research & Development Time Board Approved Training Budget Opening To Join Well Funded RedTeam With Board Level Support For Expansion Ideally You Will Have: 2 – 3 Years In More ❯