London, South East, England, United Kingdom Hybrid / WFH Options
Digital Waffle
Job Title: RedTeam Specialist Location: London (Hybrid/On-site preferred) Salary: Up to £90,000 + Benefits + Bonus Employment Type: Permanent Overview We are seeking a highly skilled RedTeam Specialist to join our clients security function. You will lead and execute offensive security operations, simulating real-world adversaries to identify … with deep technical expertise, strong threat-emulation experience, and the ability to translate complex findings into actionable security improvements. Key Responsibilities Plan, execute, and report on redteam engagements including full-scope attack simulations Perform targeted adversary emulation across network, application, cloud, and physical domains Develop exploit chains and bypass advanced detection and security controls Collaborate with … the Blue Team to support a purple team approach, improving detection capabilities Identify vulnerabilities within people, process, and technology to strengthen resilience Produce high-quality reports with clear business and risk-aligned recommendations Conduct ongoing research into emerging attacker TTPs, threat actors, and exploit techniques Mentor junior team members and contribute to tooling, methodology, and lab development More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Client Server Ltd
Offensive Security Tester (RedTeam) London/WFH to £70k Opportunity to progress your career as an Offensive Security Tester at a rapidly expanding scale-up software house that is developing a highly complex network cyber security platform; you'll be working on Greenfield projects, collaborating with and learning from a hugely talented team. Your role: As … as carrying out manual reviews to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within RedTeam testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks. WFH Policy: There's a remote interview/onboarding process and the ability … tier world university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You're OSCP or CRT certified You have commercial experience with Offensive Security, RedTeam testing or Penetration testing You have a keen interest in Cyber Security and understanding of key concepts and protocols You can code with any OO programming language (e.g. Python More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Circle Recruitment
and assumed breach assessments . You'll work directly with clients to scope, plan, and deliver high-impact projects, while helping to expand the organisation's RedTeam and adversarial simulation services . Key Responsibilities: Lead and deliver high-level infrastructure and Active Directory penetration testing engagements. Conduct advanced exploitative testing , lateral movement analysis, and privilege escalation … and technical innovation . Why Join? This is more than just another cyber security job - it's a genuine opportunity to make your mark. You'll be joining a team that values technical excellence, creativity, and collaboration, where your ideas are heard and implemented. Be part of a dynamic, agile cyber consultancy with a clear technical vision. Shape and … own a new offensive service line and see it grow under your leadership. Work on cutting-edge adversarial simulation and RedTeam engagements. Collaborate on research, tooling, and whitepapers that influence the industry. 2 days per month in London for strategy sessions and team building . Competitive salary: £80,000 - £100,000 + benefits. If you More ❯
london (city of london), south east england, united kingdom
Bonhill Partners
Role: RedTeam Operator Rate: TBC Location: London, City. Contract length: 5 months -> Perm Conversion Requirements: 3+ years of experience in offensive security, including redteaming and penetration testing Strong understanding of the MITRE ATT&CK framework and threat emulation methodologies Proficiency in offensive tools (Cobalt Strike, Sliver, Metasploit, etc.) and custom payload development Experience More ❯
Monitor and analyse the global threat landscape to identify emerging risks, adversary tactics, and trends relevant to the organization's business and technology environment Collaborate with RedTeam, Blue Team, and Penetration Testing teams to integrate threat intelligence into testing scenarios using Breach & Attack Simulation (BAS) platforms and enhance defensive strategies Act as a liaison between … threat intelligence and offensive security teams to ensure alignment on threat modelling and adversary simulation exercises Support threat hunting activities by providing contextual intelligence and working alongside hunt team members Conduct threat modelling of threat actors, including their capabilities, motivations, and potential impact Leverage the MITRE ATT&CK framework to map threat actor behaviours and support detection engineering Develop … Business level fluency in English Japanese, Cantonese, Mandarin language would be advantageous due to the culture understanding Analytical and detail-oriented with a strong sense of curiosity Collaborative and team-focused, with a proactive approach to cross-functional engagement Able to work independently and manage multiple priorities in a fast-paced environment High integrity and discretion when handling sensitive More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Digital Waffle
Metasploit, BloodHound, Burp Suite, Kali/Linux toolsets Solid track record of delivering infrastructure pentests end-to-end Excellent communication skills, including producing business-focused reporting Preferred Qualifications CHECK Team Member (CSTM) or CHECK Team Leader (CTL) CREST CRT/CCT , OSCP, OSEP, or equivalent recognised industry certifications Experience in cloud infrastructure testing (Azure/AWS), desirable but … Salary up to £80,000 depending on experience + performance bonus Strong personal development support - certifications funded and continuous training Defined career progression into CTL or RedTeam positions Hybrid working with London as the preferred base More ❯
Crawley, Sussex, United Kingdom Hybrid / WFH Options
Morson Talent
contribute to safeguarding my client's network systems, operational technology, and customer data from emerging and sophisticated cyber risks. Key Responsibilities As a senior member of the Security Operations team, you will: Lead the response to escalated and high-severity cyber incidents, ensuring rapid containment and recovery. Conduct advanced threat hunting across IT and OT environments to identify and … initiatives to enhance resilience. Contribute to security audits and compliance efforts (e.g. ISO 27001, NCSC CAF, GDPR). Mentor Level 1 and Level 2 SOC Analysts, helping to build team capability and knowledge. About You You'll bring a combination of technical expertise, analytical acumen, and a collaborative approach to problem-solving. Essential Qualifications & Experience Proven experience in a … IEC 27001/27002. Hands-on experience with tools such as FortiSIEM, Q-Radar, Microsoft Defender, Darktrace, Microsoft Sentinel, or similar platforms. Experience in forensic analysis, red-team exercises, and crisis simulation activities. Desirable Experience managing or supporting both IT and OT environments. In-depth understanding of adversarial TTPs and complex threat landscapes. More ❯
Crawley, West Sussex, South East, United Kingdom Hybrid / WFH Options
Morson Talent
contribute to safeguarding my client's network systems, operational technology, and customer data from emerging and sophisticated cyber risks. Key Responsibilities As a senior member of the Security Operations team, you will: Lead the response to escalated and high-severity cyber incidents, ensuring rapid containment and recovery. Conduct advanced threat hunting across IT and OT environments to identify and … initiatives to enhance resilience. Contribute to security audits and compliance efforts (e.g. ISO 27001, NCSC CAF, GDPR). Mentor Level 1 and Level 2 SOC Analysts, helping to build team capability and knowledge. About You You'll bring a combination of technical expertise, analytical acumen, and a collaborative approach to problem-solving. Essential Qualifications & Experience Proven experience in a … IEC 27001/27002. Hands-on experience with tools such as FortiSIEM, Q-Radar, Microsoft Defender, Darktrace, Microsoft Sentinel, or similar platforms. Experience in forensic analysis, red-team exercises, and crisis simulation activities. Desirable Experience managing or supporting both IT and OT environments. In-depth understanding of adversarial TTPs and complex threat landscapes. More ❯
our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From … showing up for each other with integrity to creating an environment where we all feel included. As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed … position. The individual will be responsible for the day to day delivery of our threat-led and technology driven cyber security consulting services through leading and directly overseeing a team of Consultants. This person will have experience in developing teams and working with sales and domain leaders. The Consulting Director will work with a dedicated Regional Business Development Manager More ❯
our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From … showing up for each other with integrity to creating an environment where we all feel included. As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed … position. The individual will be responsible for the day to day delivery of our threat-led and technology driven cyber security consulting services through leading and directly overseeing a team of Consultants. This person will have experience in developing teams and working with sales and domain leaders. The Consulting Director will work with a dedicated Regional Business Development Manager More ❯
engineering and data science skills, ideal candidates will demonstrate a keen interest in ethical and safety aspects of using AI in drug discovery and the clinic. The Responsible AI team is built on the principles of ownership, accountability, continuous development, and collaboration. This fixed-term position is a unique opportunity to contribute to the development and evaluation of generative … Responsible for high quality software implementations according to best practices, including automated test suites and documentation. Participate in code reviews, continuously improving personal standards as well as the wider team and product. Liaise with other technical staff and data engineers in the team and across allied teams, to build an end-to-end pipeline consuming other data products. …/protected veteran status or any other federal, state or local protected class. If you need any adjustments in the recruitment process, please get in touch with our Recruitment team (EMEA-GSKLink@allegisglobalsolutions.com) to further discuss this today. Important notice to employment businesses/agencies GSK does not accept referrals from employment businesses and/or employment agencies in More ❯
engineering and data science skills, ideal candidates will demonstrate a keen interest in ethical and safety aspects of using AI in drug discovery and the clinic. The Responsible AI team is built on the principles of ownership, accountability, continuous development, and collaboration. This fixed-term position is a unique opportunity to contribute to the development and evaluation of generative … Responsible for high quality software implementations according to best practices, including automated test suites and documentation. Participate in code reviews, continuously improving personal standards as well as the wider team and product. Liaise with other technical staff and data engineers in the team and across allied teams, to build an end-to-end pipeline consuming other data products. …/protected veteran status or any other federal, state or local protected class. If you need any adjustments in the recruitment process, please get in touch with our Recruitment team (EMEA-GSKLink@allegisglobalsolutions.com) to further discuss this today. Important notice to employment businesses/agencies GSK does not accept referrals from employment businesses and/or employment agencies in More ❯
largest community of security researchers to find and fix security, privacy, and AI vulnerabilities across the software development lifecycle. The platform offers bug bounty, vulnerability disclosure, pentesting, AI redteaming, and code security. We are trusted by industry leaders like Amazon, Anthropic, , General Motors, GitHub, Goldman Sachs, Uber, and the U.S. Department of Defense. HackerOne was named a … is looking for a highly motivated, self-starter with excellent communication and interpersonal skills to join our sales team. The Enterprise Account Executive will be part of a growing team responsible for the EMEA region. You will focus on New Business bookings through the creation of sales leads, establishing ongoing rapport and closing business. The ideal candidate will have … leave and leave under CO's Healthy Families and Workplaces Act) Employee Assistance Program Flexible Work Stipend Eligibility may differ by country We're committed to building a global team For certain roles outside the United States, India, the U.K., and the Netherlands, we partner with as our Employer of Record (EOR). Visa/work permit sponsorship is More ❯
We are looking for an experienced Recruitment Consultant to join our Sales & Marketing team! In this role, you will be responsible for sourcing, attracting, and placing top talent for our clients while building and maintaining strong relationships with both candidates and clients. Red King is a dynamic recruitment company, specialising in the placement of temporary, contract and … from initial candidate sourcing to placement and onboarding. - Build and maintain strong relationships with clients, understanding their hiring needs and providing tailored recruitment solutions. - Manage, mentor, and support a team of recruitment consultants. - Negotiate offers and contracts between candidates and clients. - Keep up-to-date with industry trends, market conditions, and technological advancements. - Meet individual billing targets and oversee … team targets. - Lead by example in terms of work ethic, delivery standards, and KPIs. - Identify and win new client accounts through cold outreach, networking, or referrals. Key Requirements: - Proven experience as a Consultant, ideally in an agency setting. Sales & Marketing recruitment experience is preferred. - Strong understanding of the industry, including knowledge of different technologies and job roles. - Excellent communication More ❯
We are looking for an experienced Recruitment Consultant to join our Sales & Marketing team! In this role, you will be responsible for sourcing, attracting, and placing top talent for our clients while building and maintaining strong relationships with both candidates and clients. Red King is a dynamic recruitment company, specialising in the placement of temporary, contract and … from initial candidate sourcing to placement and onboarding. - Build and maintain strong relationships with clients, understanding their hiring needs and providing tailored recruitment solutions. - Manage, mentor, and support a team of recruitment consultants. - Negotiate offers and contracts between candidates and clients. - Keep up-to-date with industry trends, market conditions, and technological advancements. - Meet individual billing targets and oversee … team targets. - Lead by example in terms of work ethic, delivery standards, and KPIs. - Identify and win new client accounts through cold outreach, networking, or referrals. Key Requirements: - Proven experience as a Consultant, ideally in an agency setting. Sales & Marketing recruitment experience is preferred. - Strong understanding of the industry, including knowledge of different technologies and job roles. - Excellent communication More ❯
london, south east england, united kingdom Hybrid / WFH Options
Maxwell Bond
accurate pipeline management and revenue forecasting. Deliver against ambitious new business targets, landing deals typically in the £20k–£40k range . Cybersecurity Services You’ll Sell Penetration Testing & RedTeaming Managed Detection & Response (MDR) Security Operations Centre (SOC) services Threat Intelligence & Risk Advisory Incident Response & Crisis Management Cloud & Endpoint Security Solutions What You Bring Proven track record in … closing deals. Consultative approach—comfortable engaging with senior stakeholders and navigating complex sales cycles. A true hunter mentality: proactive, persistent, and resilient. Self-motivated yet collaborative, thriving in a team-oriented environment. Ability to commute to central London two days per week. Why This Opportunity? Competitive £60k base + uncapped double OTE . Opportunity to sell across a full More ❯
slough, south east england, united kingdom Hybrid / WFH Options
Maxwell Bond
accurate pipeline management and revenue forecasting. Deliver against ambitious new business targets, landing deals typically in the £20k–£40k range . Cybersecurity Services You’ll Sell Penetration Testing & RedTeaming Managed Detection & Response (MDR) Security Operations Centre (SOC) services Threat Intelligence & Risk Advisory Incident Response & Crisis Management Cloud & Endpoint Security Solutions What You Bring Proven track record in … closing deals. Consultative approach—comfortable engaging with senior stakeholders and navigating complex sales cycles. A true hunter mentality: proactive, persistent, and resilient. Self-motivated yet collaborative, thriving in a team-oriented environment. Ability to commute to central London two days per week. Why This Opportunity? Competitive £60k base + uncapped double OTE . Opportunity to sell across a full More ❯
london (city of london), south east england, united kingdom Hybrid / WFH Options
Maxwell Bond
accurate pipeline management and revenue forecasting. Deliver against ambitious new business targets, landing deals typically in the £20k–£40k range . Cybersecurity Services You’ll Sell Penetration Testing & RedTeaming Managed Detection & Response (MDR) Security Operations Centre (SOC) services Threat Intelligence & Risk Advisory Incident Response & Crisis Management Cloud & Endpoint Security Solutions What You Bring Proven track record in … closing deals. Consultative approach—comfortable engaging with senior stakeholders and navigating complex sales cycles. A true hunter mentality: proactive, persistent, and resilient. Self-motivated yet collaborative, thriving in a team-oriented environment. Ability to commute to central London two days per week. Why This Opportunity? Competitive £60k base + uncapped double OTE . Opportunity to sell across a full More ❯
re excited to be hiring a Threat Intelligence Specialist to join our Advanced Threat Services (ATS) Teamon a full-time, permanent basis! You’ll be part of a supportive team that thrives on teamwork and innovation, where your expertise will be valued as we work together to tackle the ever-evolving cyber threat landscape. We’re looking to welcome … our new team member from early January 2026 , so if you’re ready to make an impact in the new year, we’d love to hear from you! Your New Role Reporting to the Technical Threat Manager , you’llbe responsible for researching, analysing, and reporting on cyber threats targeting QBE’s global operations and technology environment. This role has … threat actor profiles, and campaign assessments. Translate complex technical findings into concise, risk-based intelligence for decision-making. Collaborate with SOC, Detection Engineering, and Incident Response teams on purple-team exercises and threat-hunting. Maintain trusted relationships with industry and intelligence communities. Provide SME-level advice and challenge stakeholders using evidence-based reasoning. Support the Strategic CTI Analyst with More ❯
SOC Specialist | London based 2-3x a week | £85,000 + Benefits Role Brief Join a global Security Operations Center team providing 24/7 threat detection and incident response. As a SOC Specialist, you’ll act as a frontline defender—monitoring alerts, leading investigations, and conducting proactive threat hunts. You'll work with a range of technologies … logic Exposure to cloud environments and related attack vectors Knowledge of threat hunting methods and MITRE ATT&CK Interest or experience in cross-functional collaboration (e.g., Threat Intel, Red Teams More ❯
SOC Specialist | London based 2-3x a week | £85,000 + Benefits Role Brief Join a global Security Operations Center team providing 24/7 threat detection and incident response. As a SOC Specialist, you’ll act as a frontline defender—monitoring alerts, leading investigations, and conducting proactive threat hunts. You'll work with a range of technologies … logic Exposure to cloud environments and related attack vectors Knowledge of threat hunting methods and MITRE ATT&CK Interest or experience in cross-functional collaboration (e.g., Threat Intel, Red Teams More ❯
london (city of london), south east england, united kingdom
McGregor Boyall
SOC Specialist | London based 2-3x a week | £85,000 + Benefits Role Brief Join a global Security Operations Center team providing 24/7 threat detection and incident response. As a SOC Specialist, you’ll act as a frontline defender—monitoring alerts, leading investigations, and conducting proactive threat hunts. You'll work with a range of technologies … logic Exposure to cloud environments and related attack vectors Knowledge of threat hunting methods and MITRE ATT&CK Interest or experience in cross-functional collaboration (e.g., Threat Intel, Red Teams More ❯