Penetration Tester Permanent – up to £85k per annum London based – hybrid working – 2-3 days office based (negotiable) Must have CREST CRT Role Overview: We are seeking a highly skilled and experienced Offensive Security Consultant with a strong focus understanding on threat intelligence and attack methods. The ideal candidate will be responsible for managing and conducting advanced penetrationtesting engagements, leveraging threat intelligence to simulate real-world attacks across a variety of environments, including OT, IT, web applications, cloud infrastructure, and APIs. This role requires a deep understanding of adversarial approaches, excellent communication skills, and the ability to provide strategic and actionable recommendations to significantly enhance our clients' security posture. Responsibilities: Lead and manage the full … lifecycle of complex penetrationtesting engagements, applying a strong threat intelligence-led approach. Execute advanced penetration tests across a broad range of environments (applications, infrastructure, web, APIs, O365, Azure, AWS, OT), directly applying your knowledge of current threat landscapes and attacker TTPs. Develop and maintain sophisticated test plans, execution plans, and targeted use cases directly informed by More ❯
optimisation of our cloud-based architecture (primarily Azure) Oversee identity and access management (IAM) and related policies Deliver automation initiatives that improve scalability and efficiency Manage security operations including penetrationtesting, incident response, and risk assessments Ensure compliance with GDPR, Cyber Essentials, and other relevant frameworks Drive awareness and education on cyber security across the organisation Maintain and … or education sectors—but we welcome all backgrounds Essential Skills & Experience Proven experience leading infrastructure and cyber security functions Strong technical knowledge of Microsoft cloud environments Experience with IAM, penetrationtesting, and automation tools Good understanding of compliance frameworks (e.g. GDPR, Cyber Essentials) Excellent stakeholder engagement and communication skills Desirable: Relevant certifications such as Microsoft SC-300, CISSP More ❯
network and infrastructure systems, focusing on practical, technical evaluation and remediation of real-world risks. Role Minimum 5 years' concrete, hands-on experience in technical IT audit, cyber security testing, penetrationtesting, or system security analysis. Strong background in technical audit execution within large, complex cloud and network environments. Experience directly configuring, reviewing, and testing network … just theoretical or compliance-driven assessments. Preferably prior work in technology sector, ideally involving technical reviews of carrier-grade systems. Technical Skills & Competencies Proficiency in tools for technical controls testing and vulnerability analysis. Solid experience performing audit tasks and analyze system outputs. In-depth hands-on knowledge of, cloud security frameworks, and endpoint protection strategies. Ability to independently interpret More ❯
and processes Overseeing BAU security operations, ensuring services are delivered efficiently and in line with SLAs Leading activity across Threat & Vulnerability Management (TVM), PAM, IAM, DLP, Network Security and PenetrationTesting Managing outsourced security providers and holding them to account on performance Acting as SME for security improvement projects, aligned to ISO27001/NIST Managing security incidents, including More ❯
Design cloud solutions following a secure-by-default approach. Implement and manage security controls and best practices in AWS and K8s (EKS) environments. Conduct threat modeling, code review and penetrationtesting on AWS infrastructure and cloud based applications to proactively identify vulnerabilities. Configure and manage Web Application Firewall rules. Automate security checks and repetitive tasks to enforce protection More ❯
of the Information Security and Compliance team and will have a key role in the end-to-end development of enterprise security solutions, from whiteboard conception and design to testing, deployment, and overseeing the handoff to operations. Collaboration on projects with the rest of the security team and engagement with engineers from other departments will be frequent. Qualifications The More ❯
compliance and risk teams to monitor and report on IT governance metrics. Software Security & Risk Management Lead application security strategy, including vulnerability management, patching, and secure coding practices. Oversee penetrationtesting, threat modelling, and remediation plans. Manage identity and access controls across all systems, ensuring least-privilege principles. Systems Process Management Standardise and optimise system workflows for efficiency … Maintain version control, change management, and release processes with full auditability. Incident Response & Business Continuity Develop and maintain incident response playbooks for system and security breaches. Coordinate disaster recovery testing for applications and data integrity. Ensure robust backup and failover strategies for regulated systems. Stakeholder & Vendor Management Liaise with software vendors and third-party providers to ensure compliance and More ❯
Internal Penetration Tester - Hybrid in London - Inside IR35 - 6 months We are seeking an experienced Internal Pentester to join an international client secure their networks. This critical role, based in London (2-3 days per week), requires deep expertise in conducting manual and automated security assessments across networks, applications, cloud platforms, and infrastructure. You will identify and exploit vulnerabilities … simulate real-world attacks, and deliver actionable remediation guidance to strengthen defenses. Key Responsibilities: Plan and execute penetration tests - perform manual and automated testing across applications, APIs, internal/external networks, cloud environments, and Active Directory. Identify, exploit, and validate vulnerabilities - uncover security flaws such as insecure authentication, authorization bypasses, misconfigurations, and privilege escalation paths. Simulate real-world … steps What You Will Ideally Bring: Application security knowledge - strong grasp of OWASP Top 10 and API security issues.Contract Details: Hands-on pentesting experience - 3-7+ years in penetrationtesting, red teaming, or offensive security across networks, cloud, AD, and web apps. Offensive security tooling - expertise with Nmap, Nessus, Masscan, Burp Suite, Metasploit, Cobalt Strike, Mimikatz, SQLmap More ❯
About LRQA At LRQA our focus has always been on excellence in cyber security. We have teams that offer world class services in red teaming, penetrationtesting, threat intelligence, research and development, detection and response, governance, risk, and compliance, and plenty more. Our business is global and so are our clients. We work closely with central banks, central More ❯