Role Summary: Join our dynamic Offensive Security Team! As we expand, we are looking for a Pentester/Red Teamer who is enthusiastic about undertaking a range of security assessments, including penetration testing, redteam exercises, vulnerability scanning, and physical access evaluations for our clients. Key Responsibilities: Client Engagement Management: Lead client projects, ensuring … penetration testing and vulnerability analysis. Systematically identify and document vulnerabilities across network, application, and physical layers. Prepare concise reports for both technical and non-technical stakeholders. RedTeam Challenges: Participate in redteam simulations, encompassing social engineering attacks and advanced penetration tactics. Post-initial access, perform internal testing to escalate privileges and gain high … Motivated, passionate, determined, and an avid learner. We value self-starters with proven experience who are driven to learn. Communication: Strong interpersonal and communication skills are essential for effective team collaboration, which is a key aspect of our work culture GCS is acting as an Employment Agency in relation to this vacancy. More ❯
City Of London, England, United Kingdom Hybrid / WFH Options
Hamilton Barnes 🌳
and broad security testing experience across applications, networks, cloud platforms, and more. You'll be a key player in delivering high-quality penetration tests while also supporting client advisory, team development, and process improvement. What’s in it for you? Autonomy and ownership in conducting diverse penetration testing engagements. Ongoing professional development with access to industry events and training. … penetration testing. Create detailed technical reports and deliver test findings directly to clients. Provide remediation advice and post-assessment consultancy. Contribute to internal testing methodologies and RedTeam/social engineering activities. Mentor junior team members and support collaborative delivery of projects. Occasionally support the creation of marketing materials such as research papers and articles. Skills … bounty platforms and vulnerability disclosure best practices. Benefits: Competitive salary with regular performance reviews Annual training and personal development plan Access to conferences and professional events Supportive and knowledgeable team culture Hybrid work flexibility after probation Salary: Competitive (dependent on experience More ❯
just answers-in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate diversity by respecting, including, and valuing one another. As part of One team, One Kroll, you'll contribute to a supportive and collaborative work environment that empowers you to excel. Our Offensive Security professionals are on a mission to make the world … us to use cutting-edge offensive security tools, creativity, imagination, and expert knowledge to find cybersecurity risks in their networks, systems, and software. We're looking to grow our team of penetration testers in the UK. We test web and mobile applications, computer networks, cloud infrastructure, hardware devices, security awareness through social engineering, organizations through red and … purple team exercises, and more. At Kroll, your work will help deliver clarity to our clients' most complex governance, risk, and transparency challenges. Apply now to join One team, One Kroll. What you'll do As an Offensive Security Consultant, you'll be reporting to a Vice President in our Offensive Security team and deliver projects for More ❯
with hybrid working available post-probation) Salary: 45,000 - 60,000 + benefits Are you a skilled Penetration Tester looking to join a collaborative and mission-driven cyber security team? This Security Testing Consultant position offers the chance to deliver high-impact security assessments across web applications, infrastructure, cloud platforms, APIs, mobile, and wireless systems. You'll be part … of a close-knit team delivering trusted security testing and advisory services for clients across various industries. If you're passionate about offensive security and want to contribute to RedTeam activities while supporting junior team members, this role is for you. What You'll Be Doing: Conduct web and mobile application assessments, plus API … high-quality technical reports and confidently present findings to clients. Support remediation efforts and provide client-facing consultancy. Help develop internal testing methodologies and contribute to RedTeam and social engineering operations. Support junior team members and engage in knowledge sharing. Key Skills & Experience: 3-5 years' penetration testing experience. Strong understanding of OWASP, SSL/ More ❯
City of London, London, Grange, United Kingdom Hybrid / WFH Options
Applause IT Recruitment Ltd
with hybrid working available post-probation) Salary: £45,000 - £60,000 + benefits Are you a skilled Penetration Tester looking to join a collaborative and mission-driven cyber security team? This Security Testing Consultant position offers the chance to deliver high-impact security assessments across web applications, infrastructure, cloud platforms, APIs, mobile, and wireless systems. You'll be part … of a close-knit team delivering trusted security testing and advisory services for clients across various industries. If you're passionate about offensive security and want to contribute to RedTeam activities while supporting junior team members, this role is for you. What You'll Be Doing: Conduct web and mobile application assessments, plus API … high-quality technical reports and confidently present findings to clients. Support remediation efforts and provide client-facing consultancy. Help develop internal testing methodologies and contribute to RedTeam and social engineering operations. Support junior team members and engage in knowledge sharing. Key Skills & Experience: 3-5 years' penetration testing experience. Strong understanding of OWASP, SSL/ More ❯
Leeds, Yorkshire, United Kingdom Hybrid / WFH Options
Eames Consulting Group Ltd
security solutions across network, endpoint, cloud, and offensive security testing. Our mission: empower clients to expose and eliminate critical vulnerabilities before attackers do. We're expanding our offensive security team and need an experienced Penetration Tester to deliver high-impact, real-world security assessments that drive tangible improvements. The Role - What You'll Own You will simulate sophisticated cyberattacks … Your findings will guide clients to stronger, more resilient security postures. Lead internal and external penetration tests , including infrastructure, web, wireless, cloud, and social engineering. Execute redteam, purple team, and breach simulation exercises tailored to client maturity and objectives. Identify and safely exploit vulnerabilities to demonstrate real business impact . Deliver clear, actionable reports tailored … standards. Exceptional communicator who can translate complex technical issues for diverse audiences. Proven certifications like OSCP, eCPPT, CRTO, Crest CPSA/CRT , or equivalent. Bonus Points Redteam, purple team, or adversary emulation experience. Programming/Scripting skills (Python, PowerShell, Bash). Cloud pentesting experience (AWS, Azure, GCP). Familiarity with threat modelling or risk-based More ❯
issues within customer infrastructure and web applications. Perform various types of security testing, including network penetration, web application, mobile security assessments, and social engineering. Participate in redteam engagements, employing creative strategies to outsmart defenders. Explore various approaches to gain unauthorized access to customer networks during redteam exercises. Perform security assessments in accordance More ❯
Stratford-upon-avon, Warwickshire, United Kingdom Hybrid / WFH Options
Ccl Solutions Group
Summary: CCL Solutions Group is seeking an exceptional Senior Penetration Tester with CHECK Team Leader Infrastructure (CTL-INF) qualifications to join our elite team of security professionals. Location: Home based Main Job Summary This is more than just a job, we're looking for individuals with a hacker's mindset, deep technical expertise, and a relentless drive to … secure the UK's most critical assets. You will be leading engagements across secure environments, delivering high-impact assessments, mentoring team members, and shaping the offensive security direction of the business. In return, we offer a highly supportive environment with structured mentoring, paid training days, and access to advanced tooling. Main Duties & Responsibilities (other duties may be assigned): CCL … Solutions Group are more than just a leading provider of cybersecurity services, we are a team committed to making a real difference in protecting communities, businesses, and the critical infrastructure of the UK. As a Senior Penetration Tester within CCL Solutions Group, your key responsibilities will be: Lead and deliver end-to-end penetration testing engagements across infrastructure and More ❯
Manchester, North West, United Kingdom Hybrid / WFH Options
Circle Group
months of hands-on penetration testing experience and a strong interest in developing advanced technical skills. This is a rare opportunity to join a highly skilled and diverse security team committed to continuous growth and excellence in the field of offensive security. Key Responsibilities: Conduct hands-on Web Application Penetration Testing Support and contribute to Infrastructure and Cloud Security … Assessments Be mentored and trained towards Adversarial Simulation , RedTeam Operations , and other advanced offensive security techniques Write detailed, clear, and professional reports for technical and non-technical stakeholders Collaborate with a team of skilled professionals and contribute to knowledge sharing Requirements: Minimum 6 months of practical penetration testing experience (freelance, consultancy, or internal testing roles … AWS, Azure) from an offensive perspective Familiarity with tools such as Burp Suite, Nmap, Cobalt Strike, or custom scripts Understanding of MITRE ATT&CK framework or redteam methodologies What You'll Gain: Intensive training across all areas of technical penetration testing Opportunity to work with and learn from a diverse, highly skilled security team Clear More ❯
Milton Keynes, Buckinghamshire, South East, United Kingdom Hybrid / WFH Options
Circle Group
months of hands-on penetration testing experience and a strong interest in developing advanced technical skills. This is a rare opportunity to join a highly skilled and diverse security team committed to continuous growth and excellence in the field of offensive security. Key Responsibilities: Conduct hands-on Web Application Penetration Testing Support and contribute to Infrastructure and Cloud Security … Assessments Be mentored and trained towards Adversarial Simulation , RedTeam Operations , and other advanced offensive security techniques Write detailed, clear, and professional reports for technical and non-technical stakeholders Collaborate with a team of skilled professionals and contribute to knowledge sharing Requirements: Minimum 6 months of practical penetration testing experience (freelance, consultancy, or internal testing roles … AWS, Azure) from an offensive perspective Familiarity with tools such as Burp Suite, Nmap, Cobalt Strike, or custom scripts Understanding of MITRE ATT&CK framework or redteam methodologies What You'll Gain: Intensive training across all areas of technical penetration testing Opportunity to work with and learn from a diverse, highly skilled security team Clear More ❯
and results-oriented Penetration Tester with at least 5 years of hands-on penetration testing experience. This is a rare opportunity to join a highly skilled and diverse security team committed to continuous growth and excellence in the field of offensive security. This role is office-based with occasional travel to client site. Key Responsibilities Lead internal and external … penetration tests, including web, mobile, infrastructure, wireless, cloud, and social engineering. Execute redteam, purple team, and breach simulation exercises tailored to client maturity and objectives. Deliver detailed and actionable penetration testing reports Collaborate with clients to understand their specific security needs and present findings in a clear manner. Develop and maintain security testing methodologies and … eg, OWASP, NIST). Proficiency with industry-standard tools (eg, Burp Suite, Nmap, Metasploit, Kali Linux). Excellent written and verbal communication skills. OSCP is essential. Experience with redteaming or threat simulation exercises. Experience conducting code reviews. Scripting experience (eg, Python, Bash, PowerShell). Experience in cloud penetration testing (AWS, Azure, GCP). If you believe you More ❯
financial services company in multiple countries, and we serve hundreds of financial institutions globally such as broker-dealers, investment advisors, hedge funds, and crypto exchanges. Alpaca's globally distributed team members bring in diverse experiences such as engineers, traders, and brokerage professionals to achieve our Mission of opening financial services to everyone on the planet. We are also deeply … committed to open-source contributions and fostering a vibrant community. We will continue to enhance and improve our award-winning developer-friendly API and the infrastructure behind it. Our Team Members: We're a team of 150+ globally distributed members who love working from our favorite places worldwide. Our team spans the USA, Canada, Japan, Hungary, Nigeria … understanding of Cybersecurity principles, incident response, cloud security, offensive security, and proactive threat detection with a proven track record of managing security risks and cross functional collaboration. The Security Team is 100% distributed and remote. This role will be reporting directly to the CISO. Things You Get To Do: Lead and triage security events including potential security incidents, insider More ❯
Cyber Security Consultancy, is looking for an experienced Mobile Application Penetration Tester to join their Offensive Security function. Our client offers a range of penetration testing services, including redteaming engagements, providing opportunities to work on diverse client projects and lead engagements from the forefront. Key Responsibilities: Conduct mobile application penetration testing across Android and iOS platforms, assessing … security vulnerabilities. Engage in redteaming exercises to simulate real-world attack scenarios against enterprise applications. Evaluate API security, network communications, cryptographic implementations, and mobile backend security. Perform manual and automated exploitation, including tampering, code injection, authentication bypass, and malware analysis. Utilize industry-leading tools such as Burp Suite, MobSF, Frida, Objection, IDA Pro, and other mobile security More ❯
and Purple teams, and you're always looking for ways to innovate and improve processes. You're hands-on, adaptable, and ready to make a real impact. About The Team: Our cybersecurity team is responsible for protecting the organisation's digital environment through a blend of defensive operations (Blue Team), offensive simulations (RedTeam), and strategic development (Purple Team). We collaborate across disciplines to maintain a high security posture while also building a culture of continuous improvement. As part of the team, you'll gain exposure to a wide range of disciplines while working on practical solutions that support our operations. We value initiative, teamwork, and a desire to grow … outcomes Participate in internal security projects with guidance from senior staff Engage with platform and infrastructure teams to align technical improvements Provide mentoring support to placement students or junior team members when required Functional internal tools/scripts that support security workflows Documented improvements to existing security processes Contribution to research and development for new capabilities Clear project documentation More ❯
Overview Bulletproof is growing our Information Security consultancy team and is looking for an ISO27001 subject matter expert with experience of delivering consultancy around all the topic, including gap analysis, audits, implementations projects and ad hoc Information Security queries, to a wide variety of customers. You should have an excellent understanding of ISO27001 with knowledge on other Information Security … to be part of an exciting and fast-growing security company who has engineered its own innovative products from the ground up. We want to bring someone into the team to help find new ways to globally share our vision to use technology and most importantly talented people to solve businesses most difficult security challenges. Responsibilities Being a subject … guidance. Reviewing and writing client Information Security documentation Keeping careful logs of client interactions Delivery of Information Security awareness training and incident response tabletops to customers Supporting the Sales Team on scoping calls Support marketing activities where required e.g., writing content. Contribute to the development and improvement of the Bulletproof Information Security documentation set. Recognise and manage upsell opportunities More ❯
to this rapidly growing problem. We've raised $4M from an excellent group of investors, released our first product offering: Mindgard AI Security Labs, and continue to build a team of engineers to join us on our journey. We're seeking a Research Scientist to join our R&D team, who is passionate about working on practical security … adversarial ML attacks and detection techniques. Work and collaborate with the R&D and engineering teams to push/translate adversarial ML techniques into production software for AI red teaming. Uncover ML security threats, analyze data and discover feature commonality. Engage in research collaboration, publications, and conference attendance. Keep the company updated on state-of-the-art research … encourage you to apply as you might just be the candidate we hire. Our people are our strongest asset and the unique skills and perspectives people bring to the team are the driving force of our success. As an equal opportunity employer, we do not discriminate on the basis of any protected attribute. Our commitment is to provide equal More ❯
Work across the full spectrum of penetration testing and redteaming Contribute to client relationships and leading high-level engagements Scoping and delivering advanced redteam assessments Mentoring more junior team members Supporting innovation through offensive security research Required Skills/Qualifications: Minimum 7 years of penetration testing experience, with at least 4 years … in redteaming Strong hands-on background across a range of testing disciplines, including networks, infrastructure, applications, and cloud Comfortable in client-facing roles with strong communication skills Deep understanding of adversary simulation, lateral movement, and offensive tooling Capable of producing clear, actionable reports for both technical and executive stakeholders Desirable skills: Certifications such as OSCP, CREST, CHECK More ❯
With more than a decade of experience, we provide over 350 global customers with software, bespoke AI consultancy , and Fellows from our award winning Fellowship programme . Our expert team brings together leaders from across government, academia and global tech giants to solve the biggest challenges in applied AI. Should you join us, you'll have the chance to … understanding. You will contribute to both external publications, and Faculty's commercial ambition to build safe AI systems. This is a great opportunity to join a small, high agency team of machine learning researchers and practitioners applying data science and machine learning to business problems in the real world. What you'll be doing Your role will evolve alongside … business needs, but you can expect your key responsibilities to include:Research Leadership: Lead the AI safety team's research agenda, setting priorities and ensuring alignment with Faculty's long-term goals. Conduct and oversee the development of cutting-edge AI safety research, with a focus on large language models and other safety-critical AI systems. Publish high-impact More ❯
Consultant, you'll be at the forefront of our efforts to identify and remediate vulnerabilities across diverse environments. Your core responsibilities will include: Conducting advanced penetration testing and redteaming exercises across on-premises infrastructures, cloud platforms (AWS, Azure, GCP), and intricate hybrid environments. You'll simulate real-world attacks to uncover critical weaknesses. Exploiting vulnerabilities in key … our security tools and testing methodologies . You'll help shape the future of our offensive security capabilities. Fostering a culture of collaboration and knowledge sharing within a supportive team environment, where continuous learning and professional growth are highly encouraged. What We're Looking For: We're searching for individuals who possess a strong foundation in offensive security and … a proactive mindset. Ideal candidates will demonstrate: Proven hands-on experience in offensive security , including a track record of successful penetration tests and redteam engagements. In-depth knowledge of Active Directory and major cloud platforms (AWS, Azure, GCP), encompassing their security configurations, common vulnerabilities, and exploitation techniques. A strong sense of curiosity and a commitment to More ❯
The Science of Evaluations Team AISI's Science of Evaluations team will conduct applied and foundational research focused on two areas at the core of our mission: (i) measuring existing frontier AI system capabilities and (ii) predicting the capabilities of a system before running an evaluation. Measurement of Capabilities: The goal is to develop and apply rigorous scientific … research which supports one of AISI's core products: conducting tests of frontier AI systems and feeding back results, insights, and recommendations to model developers and policy makers. The team will be an independent voice on the quality of our testing reports and the limitations of our evaluations. You will collaborate closely with researchers and engineers from the workstreams … external experts, partner organizations, and policy makers. Across both focus areas, there will be significant scope to contribute to the overall vision and strategy of the science of evaluations team as an early hire. You'll receive coaching from your manager and mentorship from the research directors at AISI (including Geoffrey Irving and Yarin Gal), and work closely with More ❯
Maidenhead, Berkshire, United Kingdom Hybrid / WFH Options
APM Terminals
just responding to security incidents-you're revolutionising how it's done. At Maersk, one of the world's largest and most respected logistics and shipping companies, our Cyber team is pioneering a whole new approach to incident response. This isn't your typical SOC/CERT role: our combined fire team approach team is built on … cutting-edge research and designed to drive change, resilience, and agility in ways the industry has never seen before. Here, you'll be part of a dynamic team that works together to defend, adapt, and innovate with freedom and purpose. You won't just work on IR; you'll help improve how it's done. Dive into purple teaming … through Capture the Flag (CTF) exercises and direct opportunities to bring your ideas to life. Are you ready to be part of something transformational at Maersk and join a team that's setting a new standard in cybersecurity? Join a World-Class Cyber Team: Be part of an elite cyber operation at one of the globe's most More ❯
s mission is to create reliable, interpretable, and steerable AI systems. We want AI to be safe and beneficial for our users and for society as a whole. Our team is a quickly growing group of committed researchers, engineers, policy experts, and business leaders working together to build beneficial AI systems. About Anthropic Anthropic's mission is to create … reliable, interpretable, and steerable AI systems. We want AI to be safe and beneficial for our users and for society as a whole. Our team is a quickly growing group of committed researchers, engineers, policy experts, and business leaders working together to build beneficial AI systems. About the role: You want to build and run elegant and thorough machine … Policy), often in collaboration with other teams including Interpretability, Fine-Tuning, and the Frontier Red Team. Our blog provides an overview of topics that the Alignment Science team is either currently exploring or has previously explored. For the London team, we are opportunistically hiring for the following research areas: AI Control: Creating methods to ensure advanced More ❯
of security testing, and in-depth threat-intelligence knowledge. Main Responsibilities: Perform penetration tests on web applications, networks, APIs, cloud environments, and mobile platforms. Assist in redteam exercises, social engineering assessments, and security awareness initiatives. Conduct vulnerability assessments, exploit security flaws, and document findings with actionable remediation steps. Simulate real-world attack scenarios to evaluate security More ❯
to provide security recommendations and mitigation strategies. Stay up to date with the latest security threats, exploits, and hacking techniques. Assist in security awareness training and redteam exercises. Provide clear and actionable reports to both technical and non-technical audiences. Requirements Proven experience in penetration testing and ethical hacking. Proficiency in tools such as Burp Suite More ❯
Interested in improving the safety of Generative AI models? A large investment firm building its own LLMs is looking to establish an AI RedTeam to identify vulnerabilities, biases, and safety concerns in their models. You will work on testing the security and robustness of these systems, as well as assessing their potential to cause harm to … Testing background in Financial Services but have recently transitioned into ML & AI systems. We are also very open to hearing from Academics and AI Research engineers interested in Red Teaming. More ❯