Milton Keynes, Buckinghamshire, South East, United Kingdom Hybrid / WFH Options
Circle Group
months of hands-on penetration testing experience and a strong interest in developing advanced technical skills. This is a rare opportunity to join a highly skilled and diverse security team committed to continuous growth and excellence in the field of offensive security. Key Responsibilities: Conduct hands-on Web Application Penetration Testing Support and contribute to Infrastructure and Cloud Security … Assessments Be mentored and trained towards Adversarial Simulation , RedTeam Operations , and other advanced offensive security techniques Write detailed, clear, and professional reports for technical and non-technical stakeholders Collaborate with a team of skilled professionals and contribute to knowledge sharing Requirements: Minimum 6 months of practical penetration testing experience (freelance, consultancy, or internal testing roles … AWS, Azure) from an offensive perspective Familiarity with tools such as Burp Suite, Nmap, Cobalt Strike, or custom scripts Understanding of MITRE ATT&CK framework or redteam methodologies What You'll Gain: Intensive training across all areas of technical penetration testing Opportunity to work with and learn from a diverse, highly skilled security team Clear More ❯
and results-oriented Penetration Tester with at least 5 years of hands-on penetration testing experience. This is a rare opportunity to join a highly skilled and diverse security team committed to continuous growth and excellence in the field of offensive security. This role is office-based with occasional travel to client site. Key Responsibilities Lead internal and external … penetration tests, including web, mobile, infrastructure, wireless, cloud, and social engineering. Execute redteam, purple team, and breach simulation exercises tailored to client maturity and objectives. Deliver detailed and actionable penetration testing reports Collaborate with clients to understand their specific security needs and present findings in a clear manner. Develop and maintain security testing methodologies and … eg, OWASP, NIST). Proficiency with industry-standard tools (eg, Burp Suite, Nmap, Metasploit, Kali Linux). Excellent written and verbal communication skills. OSCP is essential. Experience with redteaming or threat simulation exercises. Experience conducting code reviews. Scripting experience (eg, Python, Bash, PowerShell). Experience in cloud penetration testing (AWS, Azure, GCP). If you believe you More ❯
Maidenhead, Berkshire, United Kingdom Hybrid / WFH Options
APM Terminals
just responding to security incidents-you're revolutionising how it's done. At Maersk, one of the world's largest and most respected logistics and shipping companies, our Cyber team is pioneering a whole new approach to incident response. This isn't your typical SOC/CERT role: our combined fire team approach team is built on … cutting-edge research and designed to drive change, resilience, and agility in ways the industry has never seen before. Here, you'll be part of a dynamic team that works together to defend, adapt, and innovate with freedom and purpose. You won't just work on IR; you'll help improve how it's done. Dive into purple teaming … through Capture the Flag (CTF) exercises and direct opportunities to bring your ideas to life. Are you ready to be part of something transformational at Maersk and join a team that's setting a new standard in cybersecurity? Join a World-Class Cyber Team: Be part of an elite cyber operation at one of the globe's most More ❯
Reading, England, United Kingdom Hybrid / WFH Options
Oracle
for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role. Who We Are We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of … critical software assurance initiative with our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future of software assurance at scale. … Work You’ll Do As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from static and dynamic analysis of a multi-node infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a More ❯
Reading, England, United Kingdom Hybrid / WFH Options
Oracle
As a member of our technical leadership team, you will be responsible for leading the planning and delivery of in-depth security assessments across a variety of products and services, you will author reports and be the owner from cradle to grave while presenting to executive leadership your findings and taking ownership of your teams work. Your next project … dynamic analysis Create testing tools to help engineering teams identify security-related weaknesses Collaborate with engineering teams to help them triage and fix security issues Mentor members of the team in computer and software security as a role model and team leader Career Level - IC5 What You’ll Bring Bachelor’s or Master’s degree in Computer Science … risks and appropriate levels of urgency to management and engineering staff Excellent organizational, presentation, verbal, and written communication skills as mentioned before you will be the leader of a team and be presenting your findings and reports while authoring large bodies of evidence – strong writing skills are required Nice to Have Experience working in a large cloud or Internet More ❯
Content Engineer is to build & test content that aims at upskilling the defensive capabilities of individual players and businesses. While HTB is well established for its redteam content, through your work, you'll enable the company to broaden its services and become a place for all cyber security professionals to upskill themselves, thus dealing with the … great shortage of talent that exists in cyberspace. The fellowship you'll be joining: HTB's defensive team is a relatively new team, established two years ago. The team is part of the wider content engineering team, 30 + individuals, working across the globe. To deliver their exciting content, the content engineering team works closely … Meet the Talent Acquisition team. Level's objective: highlight your past achievements, ambitions, and values. Level 3: Meet the hiring team. Level's objective: connect with the hiring team and share with them your achievements. Level 4: Complete an assignment that aligns with day-to-day job-related tasks and responsibilities and have a constructive conversation over the assignment More ❯
We are looking for an experienced Managing/Principal Consultant to join our team! In this role, you will be responsible for sourcing, attracting, and placing top talent for our clients while building and maintaining strong relationships with both candidates and clients. Red King is a dynamic recruitment company, specialising in the placement of temporary, contract and … from initial candidate sourcing to placement and onboarding. - Build and maintain strong relationships with clients, understanding their hiring needs and providing tailored recruitment solutions. - Manage, mentor, and support a team of recruitment consultants. - Negotiate offers and contracts between candidates and clients. - Keep up-to-date with industry trends, market conditions, and technological advancements. - Meet individual billing targets and oversee … team targets. - Lead by example in terms of work ethic, delivery standards, and KPIs. - Identify and win new client accounts through cold outreach, networking, or referrals. Key Requirements: - Proven experience as a Consultant, ideally in an agency setting. Engineering, IT, Sales & Marketing, or Construction Recruitment experience is preferred. - Strong understanding of the industry, including knowledge of different technologies and More ❯
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the redteam (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the redteam (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the redteam (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the redteam (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the redteam (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the redteam (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the redteam (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the redteam (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the redteam (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the redteam (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the redteam (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the redteam (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the redteam (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the redteam (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the redteam (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯