|
1 to 25 of 30 Permanent Offensive Security Jobs in Manchester
stockport, north west england, United Kingdom Green - Recruiting Made Simple
Principal Offensive Security Consultant 📍 UK-Based | 🌍 Some International Travel | 🛡 Security Clearance Required Green is hiring a Principal Consultant to launch and lead our Clients' Offensive Security capability. This is a rare opportunity to shape a new service offering within a fast-growing, agile cyber consultancy … working with UK and international clients. You’ll join a high-performing Threat Operations team, delivering advanced offensive security services—penetration testing, phishing simulations, code reviews—and play a key role in shaping how they support their clients' evolving needs. 🔍 What You’ll Do Lead the creation and … delivery of our clients' offensive security services Perform penetration testing, code reviews, phishing simulations, and assessments Travel internationally to support partner nations with cyber capability development Design and deliver bespoke training and mentoring packages Collaborate across the Threat Operations team to share insights and strengthen their cyber intelligence More ❯
manchester, north west england, United Kingdom Green - Recruiting Made Simple
Principal Offensive Security Consultant 📍 UK-Based | 🌍 Some International Travel | 🛡 Security Clearance Required Green is hiring a Principal Consultant to launch and lead our Clients' Offensive Security capability. This is a rare opportunity to shape a new service offering within a fast-growing, agile cyber consultancy … working with UK and international clients. You’ll join a high-performing Threat Operations team, delivering advanced offensive security services—penetration testing, phishing simulations, code reviews—and play a key role in shaping how they support their clients' evolving needs. 🔍 What You’ll Do Lead the creation and … delivery of our clients' offensive security services Perform penetration testing, code reviews, phishing simulations, and assessments Travel internationally to support partner nations with cyber capability development Design and deliver bespoke training and mentoring packages Collaborate across the Threat Operations team to share insights and strengthen their cyber intelligence More ❯
bolton, greater manchester, north west england, United Kingdom Green - Recruiting Made Simple
Principal Offensive Security Consultant 📍 UK-Based | 🌍 Some International Travel | 🛡 Security Clearance Required Green is hiring a Principal Consultant to launch and lead our Clients' Offensive Security capability. This is a rare opportunity to shape a new service offering within a fast-growing, agile cyber consultancy … working with UK and international clients. You’ll join a high-performing Threat Operations team, delivering advanced offensive security services—penetration testing, phishing simulations, code reviews—and play a key role in shaping how they support their clients' evolving needs. 🔍 What You’ll Do Lead the creation and … delivery of our clients' offensive security services Perform penetration testing, code reviews, phishing simulations, and assessments Travel internationally to support partner nations with cyber capability development Design and deliver bespoke training and mentoring packages Collaborate across the Threat Operations team to share insights and strengthen their cyber intelligence More ❯
manchester, north west england, United Kingdom Hybrid / WFH Options Prism Digital
Head of Security Consulting, Europe | Client Facing/ Security | Global Security SaaS I've partnered with one of the most exciting upcoming global security SaaS companies who are looking for a Head of Security Consulting for their Europe region. Their product specialises in attack surface … teams. On the client side, you'll be the most senior technical individual representing the company so you'll need a strong background in security, ideally offensive security (red teaming/pen testing). You'll be liaising directly with Fortune500/Global Banks & Insurance companies (typically … and pointing fingers rather than getting in the mix of it. What's in it for you? Working closely with colleagues who LOVE everything security/product Opportunity to be constantly speaking to security leaders at enterprise organisations Grow with a growing company and be an established leader More ❯
stockport, north west england, United Kingdom Hybrid / WFH Options Prism Digital
Head of Security Consulting, Europe | Client Facing/ Security | Global Security SaaS I've partnered with one of the most exciting upcoming global security SaaS companies who are looking for a Head of Security Consulting for their Europe region. Their product specialises in attack surface … teams. On the client side, you'll be the most senior technical individual representing the company so you'll need a strong background in security, ideally offensive security (red teaming/pen testing). You'll be liaising directly with Fortune500/Global Banks & Insurance companies (typically … and pointing fingers rather than getting in the mix of it. What's in it for you? Working closely with colleagues who LOVE everything security/product Opportunity to be constantly speaking to security leaders at enterprise organisations Grow with a growing company and be an established leader More ❯
bolton, greater manchester, north west england, United Kingdom Hybrid / WFH Options Prism Digital
Head of Security Consulting, Europe | Client Facing/ Security | Global Security SaaS I've partnered with one of the most exciting upcoming global security SaaS companies who are looking for a Head of Security Consulting for their Europe region. Their product specialises in attack surface … teams. On the client side, you'll be the most senior technical individual representing the company so you'll need a strong background in security, ideally offensive security (red teaming/pen testing). You'll be liaising directly with Fortune500/Global Banks & Insurance companies (typically … and pointing fingers rather than getting in the mix of it. What's in it for you? Working closely with colleagues who LOVE everything security/product Opportunity to be constantly speaking to security leaders at enterprise organisations Grow with a growing company and be an established leader More ❯
stockport, north west england, United Kingdom Archer - The IT Recruitment Consultancy
Red Team Operator Join an IT Security Specific Team Learn from Direct Collaboration with Seniors Further Your Knowledge of Red Teaming and Offensive Security My client needs an IT Security Expert. This expert must have Red Team experience in a professional context, a strong background in … Network Security and a vast knowledge of Offensive Security practices. This globally recognised organisation is seeking the right person to work in the global IT Security Centre of Excellence. Aside from the technical requirements, this role is best suited to someone who loves Technology and IT … Security. To the right person, this is more than just a job. IT Security and Penetration Testing is a calling and a passion. If this person is you, you’ve got it all to gain with this one-of-a-kind opportunity. You will gain full flexibility in a More ❯
manchester, north west england, United Kingdom Archer - The IT Recruitment Consultancy
Red Team Operator Join an IT Security Specific Team Learn from Direct Collaboration with Seniors Further Your Knowledge of Red Teaming and Offensive Security My client needs an IT Security Expert. This expert must have Red Team experience in a professional context, a strong background in … Network Security and a vast knowledge of Offensive Security practices. This globally recognised organisation is seeking the right person to work in the global IT Security Centre of Excellence. Aside from the technical requirements, this role is best suited to someone who loves Technology and IT … Security. To the right person, this is more than just a job. IT Security and Penetration Testing is a calling and a passion. If this person is you, you’ve got it all to gain with this one-of-a-kind opportunity. You will gain full flexibility in a More ❯
bolton, greater manchester, north west england, United Kingdom Archer - The IT Recruitment Consultancy
Red Team Operator Join an IT Security Specific Team Learn from Direct Collaboration with Seniors Further Your Knowledge of Red Teaming and Offensive Security My client needs an IT Security Expert. This expert must have Red Team experience in a professional context, a strong background in … Network Security and a vast knowledge of Offensive Security practices. This globally recognised organisation is seeking the right person to work in the global IT Security Centre of Excellence. Aside from the technical requirements, this role is best suited to someone who loves Technology and IT … Security. To the right person, this is more than just a job. IT Security and Penetration Testing is a calling and a passion. If this person is you, you’ve got it all to gain with this one-of-a-kind opportunity. You will gain full flexibility in a More ❯
stockport, north west england, United Kingdom TLScontact
Future of Global Visa & Immigration Services! At TLScontact , we specialize in delivering seamless and secure visa and immigration solutions for governments and travelers worldwide. Security is at the heart of our digital transformation, and we are looking for a Security Testing Engineer (Pentester) to help safeguard our platforms … penetration testing, vulnerability analysis, and secure development, this role is perfect for you! You will work closely with our software engineering teams to identify security risks, implement best practices, and enhance the security posture of our digital services. Your Mission Perform offensive security testing (penetration testing … on web applications and services. Conduct manual and automated code analysis to detect vulnerabilities and non-trivial security issues. Support technical teams in resolving vulnerabilities and strengthening security measures. Develop and maintain security testing methodologies aligned with OWASP, NIST, and CIS Controls . Integrate security testing More ❯
manchester, north west england, United Kingdom TLScontact
Future of Global Visa & Immigration Services! At TLScontact , we specialize in delivering seamless and secure visa and immigration solutions for governments and travelers worldwide. Security is at the heart of our digital transformation, and we are looking for a Security Testing Engineer (Pentester) to help safeguard our platforms … penetration testing, vulnerability analysis, and secure development, this role is perfect for you! You will work closely with our software engineering teams to identify security risks, implement best practices, and enhance the security posture of our digital services. Your Mission Perform offensive security testing (penetration testing … on web applications and services. Conduct manual and automated code analysis to detect vulnerabilities and non-trivial security issues. Support technical teams in resolving vulnerabilities and strengthening security measures. Develop and maintain security testing methodologies aligned with OWASP, NIST, and CIS Controls . Integrate security testing More ❯
bolton, greater manchester, north west england, United Kingdom TLScontact
Future of Global Visa & Immigration Services! At TLScontact , we specialize in delivering seamless and secure visa and immigration solutions for governments and travelers worldwide. Security is at the heart of our digital transformation, and we are looking for a Security Testing Engineer (Pentester) to help safeguard our platforms … penetration testing, vulnerability analysis, and secure development, this role is perfect for you! You will work closely with our software engineering teams to identify security risks, implement best practices, and enhance the security posture of our digital services. Your Mission Perform offensive security testing (penetration testing … on web applications and services. Conduct manual and automated code analysis to detect vulnerabilities and non-trivial security issues. Support technical teams in resolving vulnerabilities and strengthening security measures. Develop and maintain security testing methodologies aligned with OWASP, NIST, and CIS Controls . Integrate security testing More ❯
manchester, north west england, United Kingdom Hybrid / WFH Options Maxwell Bond
risk consulting space. Working with a wide range of organizations — from FTSE 100 companies to critical infrastructure and government entities — they provide high-quality security testing and advisory services across various industries. This is an excellent opportunity to join a team that values your expertise, supports your growth, and … practical remediation advice. Collaborate directly with client stakeholders during scoping, testing, and results presentations. Keep current with emerging threats, vulnerabilities, and tools in the offensive security landscape. Contribute to internal development of testing methodologies, tooling, and knowledge sharing. Desirable Skills: Experience with red teaming, threat simulation, or assumed … breach testing. Scripting/automation with Python, Bash, or PowerShell. Previous consultancy or client-facing experience. Eligibility for or possession of UK Security Clearance (preferred but not required). Solid understanding of common attack techniques and vulnerability classes (e.g., OWASP Top 10, MITRE ATT&CK). Strong familiarity with More ❯
stockport, north west england, United Kingdom Hybrid / WFH Options Maxwell Bond
risk consulting space. Working with a wide range of organizations — from FTSE 100 companies to critical infrastructure and government entities — they provide high-quality security testing and advisory services across various industries. This is an excellent opportunity to join a team that values your expertise, supports your growth, and … practical remediation advice. Collaborate directly with client stakeholders during scoping, testing, and results presentations. Keep current with emerging threats, vulnerabilities, and tools in the offensive security landscape. Contribute to internal development of testing methodologies, tooling, and knowledge sharing. Desirable Skills: Experience with red teaming, threat simulation, or assumed … breach testing. Scripting/automation with Python, Bash, or PowerShell. Previous consultancy or client-facing experience. Eligibility for or possession of UK Security Clearance (preferred but not required). Solid understanding of common attack techniques and vulnerability classes (e.g., OWASP Top 10, MITRE ATT&CK). Strong familiarity with More ❯
bolton, greater manchester, north west england, United Kingdom Hybrid / WFH Options Maxwell Bond
risk consulting space. Working with a wide range of organizations — from FTSE 100 companies to critical infrastructure and government entities — they provide high-quality security testing and advisory services across various industries. This is an excellent opportunity to join a team that values your expertise, supports your growth, and … practical remediation advice. Collaborate directly with client stakeholders during scoping, testing, and results presentations. Keep current with emerging threats, vulnerabilities, and tools in the offensive security landscape. Contribute to internal development of testing methodologies, tooling, and knowledge sharing. Desirable Skills: Experience with red teaming, threat simulation, or assumed … breach testing. Scripting/automation with Python, Bash, or PowerShell. Previous consultancy or client-facing experience. Eligibility for or possession of UK Security Clearance (preferred but not required). Solid understanding of common attack techniques and vulnerability classes (e.g., OWASP Top 10, MITRE ATT&CK). Strong familiarity with More ❯
stockport, north west england, United Kingdom Iceberg
Senior Red Team Engineer Location: United States (Remote) A global financial institution is hiring a Senior Red Team Engineer to join its internal offensive security team. This is a rare opportunity to work in a mature, highly capable global red team that focuses exclusively on real-world adversary … Windows internals, social engineering, etc.). This is a hands-on technical role, suited to someone who has already spent several years in dedicated offensive roles and wants to operate in a high-trust, high-impact environment. What you’ll be doing: Designing and delivering full kill-chain red … as needed — not relying solely on off-the-shelf frameworks Supporting threat-led testing programs and integrating threat intelligence into operations Maintaining strict operational security and professional discipline in all activities What we’re looking for: 3–4+ years of true red teaming experience (not general pen testing) A More ❯
manchester, north west england, United Kingdom Iceberg
Senior Red Team Engineer Location: United States (Remote) A global financial institution is hiring a Senior Red Team Engineer to join its internal offensive security team. This is a rare opportunity to work in a mature, highly capable global red team that focuses exclusively on real-world adversary … Windows internals, social engineering, etc.). This is a hands-on technical role, suited to someone who has already spent several years in dedicated offensive roles and wants to operate in a high-trust, high-impact environment. What you’ll be doing: Designing and delivering full kill-chain red … as needed — not relying solely on off-the-shelf frameworks Supporting threat-led testing programs and integrating threat intelligence into operations Maintaining strict operational security and professional discipline in all activities What we’re looking for: 3–4+ years of true red teaming experience (not general pen testing) A More ❯
bolton, greater manchester, north west england, United Kingdom Iceberg
Senior Red Team Engineer Location: United States (Remote) A global financial institution is hiring a Senior Red Team Engineer to join its internal offensive security team. This is a rare opportunity to work in a mature, highly capable global red team that focuses exclusively on real-world adversary … Windows internals, social engineering, etc.). This is a hands-on technical role, suited to someone who has already spent several years in dedicated offensive roles and wants to operate in a high-trust, high-impact environment. What you’ll be doing: Designing and delivering full kill-chain red … as needed — not relying solely on off-the-shelf frameworks Supporting threat-led testing programs and integrating threat intelligence into operations Maintaining strict operational security and professional discipline in all activities What we’re looking for: 3–4+ years of true red teaming experience (not general pen testing) A More ❯
manchester, north west england, United Kingdom CyberClan
Summary/Objective Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all … efforts to rebuild and restore compromised systems and networks, including Active Directory, Exchange, and cloud infrastructures, ensuring they are secure and fully operational Implement security measures and best practices to harden systems against future attacks, including configuring firewalls, VPNs, and group policies Liase with DFIR team and Sales to … strategy to client stakeholders including technical staff, executive leadership, third-party stakeholders, underwriters, and legal counsel Provide clients with immediate actionable 0-day cyber security advice to stop and mitigate the damage of ongoing attacks Triage active high-stakes security events, including reviewing and applying security controls More ❯
stockport, north west england, United Kingdom CyberClan
Summary/Objective Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all … efforts to rebuild and restore compromised systems and networks, including Active Directory, Exchange, and cloud infrastructures, ensuring they are secure and fully operational Implement security measures and best practices to harden systems against future attacks, including configuring firewalls, VPNs, and group policies Liase with DFIR team and Sales to … strategy to client stakeholders including technical staff, executive leadership, third-party stakeholders, underwriters, and legal counsel Provide clients with immediate actionable 0-day cyber security advice to stop and mitigate the damage of ongoing attacks Triage active high-stakes security events, including reviewing and applying security controls More ❯
bolton, greater manchester, north west england, United Kingdom CyberClan
Summary/Objective Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all … efforts to rebuild and restore compromised systems and networks, including Active Directory, Exchange, and cloud infrastructures, ensuring they are secure and fully operational Implement security measures and best practices to harden systems against future attacks, including configuring firewalls, VPNs, and group policies Liase with DFIR team and Sales to … strategy to client stakeholders including technical staff, executive leadership, third-party stakeholders, underwriters, and legal counsel Provide clients with immediate actionable 0-day cyber security advice to stop and mitigate the damage of ongoing attacks Triage active high-stakes security events, including reviewing and applying security controls More ❯
stockport, north west england, United Kingdom Magnus & Wolf
Business Development Representative – Cyber Security We are seeking a driven Business Development Representative (BDR) with expertise in cyber security to generate new business opportunities. This role requires an individual who understands offensive security services and can effectively identify client needs, build relationships, and position bespoke cyber … security solutions. Key Responsibilities Lead Generation & Prospecting – Identify and engage with potential clients through cold calling, email campaigns, LinkedIn outreach, and industry events. Client Qualification – Assess the security needs and challenges of potential clients to determine how the company’s penetration testing, red teaming, and cyber maturity assessments … can add value. Sales Outreach – Initiate contact with prospects, educate them on cyber security services, and establish how they align with their organisational needs. Pipeline Management – Maintain accurate records of prospect interactions and sales progress using a CRM system, ensuring a steady flow of qualified leads. Collaboration with Sales More ❯
manchester, north west england, United Kingdom Magnus & Wolf
Business Development Representative – Cyber Security We are seeking a driven Business Development Representative (BDR) with expertise in cyber security to generate new business opportunities. This role requires an individual who understands offensive security services and can effectively identify client needs, build relationships, and position bespoke cyber … security solutions. Key Responsibilities Lead Generation & Prospecting – Identify and engage with potential clients through cold calling, email campaigns, LinkedIn outreach, and industry events. Client Qualification – Assess the security needs and challenges of potential clients to determine how the company’s penetration testing, red teaming, and cyber maturity assessments … can add value. Sales Outreach – Initiate contact with prospects, educate them on cyber security services, and establish how they align with their organisational needs. Pipeline Management – Maintain accurate records of prospect interactions and sales progress using a CRM system, ensuring a steady flow of qualified leads. Collaboration with Sales More ❯
bolton, greater manchester, north west england, United Kingdom Magnus & Wolf
Business Development Representative – Cyber Security We are seeking a driven Business Development Representative (BDR) with expertise in cyber security to generate new business opportunities. This role requires an individual who understands offensive security services and can effectively identify client needs, build relationships, and position bespoke cyber … security solutions. Key Responsibilities Lead Generation & Prospecting – Identify and engage with potential clients through cold calling, email campaigns, LinkedIn outreach, and industry events. Client Qualification – Assess the security needs and challenges of potential clients to determine how the company’s penetration testing, red teaming, and cyber maturity assessments … can add value. Sales Outreach – Initiate contact with prospects, educate them on cyber security services, and establish how they align with their organisational needs. Pipeline Management – Maintain accurate records of prospect interactions and sales progress using a CRM system, ensuring a steady flow of qualified leads. Collaboration with Sales More ❯
manchester, north west england, United Kingdom Hybrid / WFH Options Beazley Security
About Us: Beazley Security is a global cybersecurity firm committed to helping clients enable advanced cyber defenses that reduce risk with quantifiable results. We’re comprised of top talent from private industry, government, intelligence, and law enforcement who are specialists in threat detection, incident response, digital forensics, offensive security, risk management, and cyber resilience. As a subsidiary of specialty insurance giant, Beazley Insurance, we’ve been at the forefront of cyber insurance management and breach response activities for business clients in the US, UK, and Europe since 2017. As Beazley Security, the company will have … essential to creating a strong and inclusive workplace culture, as well as to delivering world-class cybersecurity solutions to our clients worldwide. As Beazley Security, these values will continue to thrive, with an extra emphasis on expansion of our capabilities and capacity in helping solve unique client challenges. Summary More ❯
|
|