City of London, London, United Kingdom Hybrid / WFH Options
Deerfoot Recruitment Solutions
Penetration Testing Team Lead Technology Banking AVP Level Hybrid (London (Moorgate) 3 days per week) Salary & Package TBC Opportunity for a skilled Cyber Security Professional with penetration testing and redteam expertise to join a global financial services organisation. This is a hands-on role where you'll simulate advanced cyber attacks, test defences, and influence … enterprise-level security strategy. Key Responsibilities Lead redteam operations , penetration testing, and ethical hacking engagements Plan and deliver cyber attack simulations, vulnerability assessments, and social engineering tests Work with SOC teams on purple team exercises to enhance detection and response Produce executive reporting on cyber threats, risks, and remediation progress Collaborate with security and infrastructure … role in cyber security, penetration testing, and ethical hacking at enterprise scale. This role could suit individuals who have held the following role titles: Penetration Tester, RedTeam Specialist, Lead RedTeam Operator, RedTeam Lead, Ethical Hacker, Security Tester, Vulnerability Analyst, Offensive Security Specialist, Threat Intelligence Analyst. Deerfoot Recruitment Solutions More ❯
London, England, United Kingdom Hybrid / WFH Options
Client Server
Offensive Security Tester (RedTeam) London/WFH to £70k Opportunity to progress your career as an Offensive Security Tester at a rapidly expanding scale-up software house that is developing a highly complex network cyber security platform; you'll be working on Greenfield projects, collaborating with and learning from a hugely talented team. Your role: As … as carrying out manual reviews to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within RedTeam testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks. WFH Policy: There's a remote interview/onboarding process and the ability … tier world university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You're OSCP or CRT certified You have commercial experience with Offensive Security, RedTeam testing or Penetration testing You have a keen interest in Cyber Security and understanding of key concepts and protocols You can code with any OO programming language (e.g. Python More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Client Server Ltd
Offensive Security Tester (RedTeam) London/WFH to £70k Opportunity to progress your career as an Offensive Security Tester at a rapidly expanding scale-up software house that is developing a highly complex network cyber security platform; you'll be working on Greenfield projects, collaborating with and learning from a hugely talented team. Your role: As … as carrying out manual reviews to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within RedTeam testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks. WFH Policy: There's a remote interview/onboarding process and the ability … tier world university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You're OSCP or CRT certified You have commercial experience with Offensive Security, RedTeam testing or Penetration testing You have a keen interest in Cyber Security and understanding of key concepts and protocols You can code with any OO programming language (e.g. Python More ❯
Senior RedTeam Lead Location: UK Flexible Accenture is a leading global professional services company, providing a broad range of services in strategy and consulting, interactive, technology and operations, with digital capabilities across all of these services. With our thought leadership and culture of innovation, we apply industry expertise, diverse skill sets and next-generation technology to … impact we have with our clients and with the communities in which we work and live. It is personal to all of us.” – Julie Sweet, Accenture CEO In our team you will: Gain exposure to diverse industries and advanced security architectures, as you lead sophisticated simulated cyber-attacks against our globally renowned clients, employing the very latest threat actor … and methodologies. Contribute to enhancing the cybersecurity resilience of some of the world’s largest organisations, leaving a lasting impact on their security. As a Senior RedTeam Lead you will: Lead and execute RedTeam/Purple Team/Simulated Attack engagements. Manage the safe, compliant, and effective technical delivery of testing More ❯
london (city of london), south east england, united kingdom
Bonhill Partners
Role: RedTeam Operator Rate: TBC Location: London, City. Contract length: 5 months -> Perm Conversion Requirements: 3+ years of experience in offensive security, including redteaming and penetration testing Strong understanding of the MITRE ATT&CK framework and threat emulation methodologies Proficiency in offensive tools (Cobalt Strike, Sliver, Metasploit, etc.) and custom payload development Experience More ❯
Penetration Testing Team Lead Technology Banking AVP Level Hybrid (London (Moorgate) 3 days per week) Salary & Package TBC Opportunity for a skilled Cyber Security Professional with penetration testing and redteam expertise to join a global financial services organisation click apply for full job details More ❯
What We Are Looking For As a RedTeam Specialist focused on GenAI models, you will play a critical role in safeguarding the security and integrity of commercial cutting-edge AI technologies. Your primary responsibility will be to analyze and test commercial GenAI systems including, but not limited to, language models, image generation models, and related infrastructure. … to design and implement effective risk mitigation strategies that enhance model resilience. Apply innovative testing methodologies to ensure state-of-the-art security practices. Document all redteam activities, findings, and recommendations with precision and clarity. Must-Have Proven track record in AI vulnerability analysis. Strong understanding of AI technologies and underlying architectures, especially generative models and More ❯
Oversee end-to-end testing, from scoping and planning to full-scale execution. Operate independently and collaboratively with other senior and junior operators. Participate in advanced RedTeam exercises, remaining undetected by XDR/IDS/IPS/EDR systems. Conduct physical security assessments, including covert access operations. Qualifications & Skills: 5 - 10 years of experience in hands … on penetration testing/redteaming/Offensive Security operations with consulting/client-facing experience. Experience as a CHECK Team Lead. Proficiency in scripting and programming languages such as Python, Ruby, C#, etc. in source code review or automation experience. Desirable: Relevant certifications like OSCP, OSWE, GCPN and others are a great plus. Experience running end More ❯
Oversee end-to-end testing, from scoping and planning to full-scale execution. Operate independently and collaboratively with other senior and junior operators. Participate in advanced RedTeam exercises, remaining undetected by XDR/IDS/IPS/EDR systems. Conduct physical security assessments, including covert access operations. Qualifications & Skills: 5 - 10 years of experience in hands … on penetration testing/redteaming/Offensive Security operations with consulting/client-facing experience. Experience as a CHECK Team Lead. Proficiency in scripting and programming languages such as Python, Ruby, C#, etc. in source code review or automation experience. Desirable: Relevant certifications like OSCP, OSWE, GCPN and others are a great plus. Experience running end More ❯
offensive experts to invent new TTPs and attack modern infrastructure Researching cutting-edge attack vectors across cloud, SaaS, web stacks, and internet-exposed infrastructure Partnering with RedTeam Engineers to scale and automate your discoveries so nothing gets wasted (Optional but encouraged) Presenting your research at industry conferences with full company support to make it happen What … theyre looking for: 5+ years of real-world offensive security or redteaming experience Deep understanding of how to compromise organisations without relying on public CVEs Ability to think like an attacker, working without fixed scopes or playbooks Scripting skills (Python, Go, etc.) to automate exploits, discovery, or tooling Industry certifications (CCSAS, CCT, CRT, OSCP, etc.) or equivalent … best tools & tech youll be enabled to do your best work ? Huge growth this scale-up is in hypergrowth mode, with internal promotion baked into the culture ? World-class team collaborate with some of the sharpest offensive minds in the industry This isnt just another pentesting job. Its your chance to push boundaries, break things, and redefine whats possible More ❯
offensive experts to invent new TTPs and attack modern infrastructure Researching cutting-edge attack vectors across cloud, SaaS, web stacks, and internet-exposed infrastructure Partnering with RedTeam Engineers to scale and automate your discoveries so nothing gets wasted (Optional but encouraged) Presenting your research at industry conferences with full company support to make it happen What … theyre looking for: 5+ years of real-world offensive security or redteaming experience Deep understanding of how to compromise organisations without relying on public CVEs Ability to think like an attacker, working without fixed scopes or playbooks Scripting skills (Python, Go, etc.) to automate exploits, discovery, or tooling Industry certifications (CCSAS, CCT, CRT, OSCP, etc.) or equivalent … best tools & tech youll be enabled to do your best work ? Huge growth this scale-up is in hypergrowth mode, with internal promotion baked into the culture ? World-class team collaborate with some of the sharpest offensive minds in the industry This isnt just another pentesting job. Its your chance to push boundaries, break things, and redefine whats possible More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Xact Placements Limited
offensive experts to invent new TTPs and attack modern infrastructure Researching cutting-edge attack vectors across cloud, SaaS, web stacks, and internet-exposed infrastructure Partnering with RedTeam Engineers to scale and automate your discoveries so nothing gets wasted (Optional but encouraged) Presenting your research at industry conferences — with full company support to make it happen What … they’re looking for: 5+ years of real-world offensive security or redteaming experience Deep understanding of how to compromise organisations without relying on public CVEs Ability to think like an attacker, working without fixed scopes or playbooks Scripting skills (Python, Go, etc.) to automate exploits, discovery, or tooling Industry certifications (CCSAS, CCT, CRT, OSCP, etc.) or … tools & tech – you’ll be enabled to do your best work Huge growth – this scale-up is in hypergrowth mode, with internal promotion baked into the culture World-class team – collaborate with some of the sharpest offensive minds in the industry This isn’t just another pentesting job. It’s your chance to push boundaries, break things, and redefine More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Xact Placements Limited
offensive experts to invent new TTPs and attack modern infrastructure Researching cutting-edge attack vectors across cloud, SaaS, web stacks, and internet-exposed infrastructure Partnering with RedTeam Engineers to scale and automate your discoveries so nothing gets wasted (Optional but encouraged) Presenting your research at industry conferences — with full company support to make it happen What … they’re looking for: 5+ years of real-world offensive security or redteaming experience Deep understanding of how to compromise organisations without relying on public CVEs Ability to think like an attacker, working without fixed scopes or playbooks Scripting skills (Python, Go, etc.) to automate exploits, discovery, or tooling Industry certifications (CCSAS, CCT, CRT, OSCP, etc.) or … tools & tech – you’ll be enabled to do your best work Huge growth – this scale-up is in hypergrowth mode, with internal promotion baked into the culture World-class team – collaborate with some of the sharpest offensive minds in the industry This isn’t just another pentesting job. It’s your chance to push boundaries, break things, and redefine More ❯
engineering and data science skills, ideal candidates will demonstrate a keen interest in ethical and safety aspects of using AI in drug discovery and the clinic. The Responsible AI team is built on the principles of ownership, accountability, continuous development, and collaboration. This fixed-term position is a unique opportunity to contribute to the development and evaluation of generative … Responsible for high quality software implementations according to best practices, including automated test suites and documentation. Participate in code reviews, continuously improving personal standards as well as the wider team and product. Liaise with other technical staff and data engineers in the team and across allied teams, to build an end-to-end pipeline consuming other data products. …/protected veteran status or any other federal, state or local protected class. If you need any adjustments in the recruitment process, please get in touch with our Recruitment team (EMEA-GSKLink@allegisglobalsolutions.com) to further discuss this today. Important notice to employment businesses/agencies GSK does not accept referrals from employment businesses and/or employment agencies in More ❯
largest community of security researchers to find and fix security, privacy, and AI vulnerabilities across the software development lifecycle. The platform offers bug bounty, vulnerability disclosure, pentesting, AI redteaming, and code security. We are trusted by industry leaders like Amazon, Anthropic, , General Motors, GitHub, Goldman Sachs, Uber, and the U.S. Department of Defense. HackerOne was named a … is looking for a highly motivated, self-starter with excellent communication and interpersonal skills to join our sales team. The Enterprise Account Executive will be part of a growing team responsible for the EMEA region. You will focus on New Business bookings through the creation of sales leads, establishing ongoing rapport and closing business. The ideal candidate will have … leave and leave under CO's Healthy Families and Workplaces Act) Employee Assistance Program Flexible Work Stipend Eligibility may differ by country We're committed to building a global team For certain roles outside the United States, India, the U.K., and the Netherlands, we partner with as our Employer of Record (EOR). Visa/work permit sponsorship is More ❯
secure a system from abuse by bad actors will grow in importance as AI systems become more advanced and integrated into society. The AI Safety Institute's Safeguard Analysis Team researches such interventions, which it refers to as 'safeguards', evaluating protections used to secure current frontier AI systems and considering what measures could and should be used to secure … such systems in the future. The Safeguard Analysis Team takes a broad view of security threats and interventions. It's keen to hire researchers with expertise developing and analysing attacks and protections for systems based on large language models, but is also keen to hire security researchers who have historically worked outside of AI, such as in - non-exhaustively … computer security, information security, web technology policy, and hardware security. Diverse perspectives and research interests are welcomed. The Team seeks people with skillsets leaning in the direction of either or both of Research Scientist and Research Engineer, recognising that some technical staff may prefer work that spans or alternates between engineering and research responsibilities. The Team's priorities More ❯
City of London, London, United Kingdom Hybrid / WFH Options
RED Engineering Design
Delivery & Resource Process Administrator (12 Months FTC) - London RED are an expanding international M&E consultancy, with a proven track record in low energy design, focused on providing excellent design solutions to clients. Through our market leading technical expertise, we enable the world’s digital infrastructure and develop the built environment whilst also helping clients realise ambitious plans … Salesforce, the focus is on supporting CRM processes, governance compliance, and business insight generation. In Planisware, the emphasis is on project delivery, resource management, and reporting. Collaboration with RED process owners, delivery teams and Tractebel counterparts is essential to ensure alignment and consistency across shared systems and processes. Systems Management Maintain and enhance Salesforce and Planisware environments, including … resolve technical issues in collaboration with Tractebel and IT support teams. Manage user access and license allocation to ensure compliance, security, accessibility and accurate budget reporting. Act as RED’s Pillar of Knowledge (PoK) for system queries, escalating to Tractebel support as needed. Liaise with Tractebel’s Salesforce and Planisware communities to align on shared initiatives and system More ❯
Delivery & Resource Process Administrator (12 Months FTC) - London RED are an expanding international M&E consultancy, with a proven track record in low energy design, focused on providing excellent design solutions to clients. Through our market leading technical expertise, we enable the world’s digital infrastructure and develop the built environment whilst also helping clients realise ambitious plans … Salesforce, the focus is on supporting CRM processes, governance compliance, and business insight generation. In Planisware, the emphasis is on project delivery, resource management, and reporting. Collaboration with RED process owners, delivery teams and Tractebel counterparts is essential to ensure alignment and consistency across shared systems and processes. Systems Management Maintain and enhance Salesforce and Planisware environments, including … resolve technical issues in collaboration with Tractebel and IT support teams. Manage user access and license allocation to ensure compliance, security, accessibility and accurate budget reporting. Act as RED’s Pillar of Knowledge (PoK) for system queries, escalating to Tractebel support as needed. Liaise with Tractebel’s Salesforce and Planisware communities to align on shared initiatives and system More ❯