intelligence, and commercial applications. We are trusted by our customers to protect their mission-critical information in the face of advanced persistent threats. Our offensivesecurity engineers emulate these real-world threats and provide critical signal on attack vectors to help improve our security posture. This role … will be hands-on and requires a deep understanding of micro-service architecture, multi-tenancy vulnerabilities, cloud security, and web application security. In this role you'll dive deep into the security of our products and more: Conduct security assessments. You'll learn how our products work … then try to break them. This includes everything in our current and future product and service portfolio from Apollo to Foundry. You'll document security findings and work with AppSec and product engineers to develop mitigations. Build offensive testing tooling and automation. Scale offensivesecurity testing More ❯
Manchester, Lancashire, United Kingdom Hybrid / WFH Options
RSM UK
Birmingham, United Kingdom Principal Consultant - Cyber Security We are searching for an experienced Principal Consultant - Cyber Security. Make an Impact at RSM UK Consulting brings together multiple teams across Transactions, Risk & Consulting, ABA, and Outsourcing to provide client-centric solutions for RSM's current and future clients within the … service and identification of further work opportunities. The role will involve managing the delivery of agreed work activities with a primary focus on technical security including offensivesecurity services. You'll benefit from ongoing coaching, career mentoring, and be supported by our career pathway. You will have … to develop market-leading skills across our different capabilities and advance your professional development. You will make an impact by: Planning and delivering cyber security engagements, from scoping through to delivery, debriefs, and report writing. Contributing towards the development of exciting new market-facing offensivesecurity cyber More ❯
Manchester, North West, United Kingdom Hybrid / WFH Options
Secure Recruitment Ltd
SOFTWARE APPLICATION SECURITY ENGINEER £90,000 + 15% Bonus + Excellent Staff Benefits including Strong Pension, Life Assurance Hybrid Working ( 2 Days per Week Onsite ) An interesting opportunity has presented itself within one of the UKs largest Independent Software Based Organisations who are one of a major driving forces … behind Innovative Development of Enterprise-Led Internet Technology. They are now looking for an Application Security Engineer to join their existing & high performing In - House Security Team of 35 Staff including SOC & Cyber Analysts through to Experienced Cyber Security Engineers & Security Architects. As an AppSec Engineer … you will focus on the technical side of IT Security, specifically looking at Application Security & Code Analysis, ensuring their Applications are Built Securely. The Information & Cyber Security Team deal with the Security of Closed-Sourced, Open-Source & In-House Developed Applications ensuring that All Systems & Services More ❯
Bitcoin OffensiveSecurity Engineer - 100% Remote, Blockchain, DeFi About Halborn Inc Our mission is to provide value-add security services and products to the world's most cutting edge technology firms and that starts with blockchain tech. Founded in 2019, Halborn is an elite cyber security … growth trajectories. Our Culture Halborn is a globally distributed team of 100+, looking to grow our elite team of white hat hackers, sales professionals, security engineers and DevSecOps specialists who value independence, want to make their own hours, work for themselves and have a passion for the ever evolving … agreement with Halborn Inc. Responsibilities Conduct realistic adversary simulations from conception through reporting. Perform testing on systems, applications, networks, and processes. Research cutting-edge offensivesecurity techniques. Develop tools and exploits. Communicate clearly and effectively, both written and orally, regarding risks and required remediations. Work collaboratively and independently More ❯
Solana) OffensiveSecurity Engineer - 100% Remote, Blockchain, DeFi About Halborn Inc Our mission is to provide value-add security services and products to the world's most cutting edge technology firms and that starts with blockchain tech. Founded in 2019, Halborn is an elite cyber security … growth trajectories. Our Culture Halborn is a globally distributed team of 100+, looking to grow our elite team of white hat hackers, sales professionals, security engineers and DevSecOps specialists who value independence, want to make their own hours, work for themselves and have a passion for the ever evolving … agreement with Halborn Inc. Responsibilities Conduct realistic adversary simulations from conception through reporting. Perform testing of systems, applications, networks, and processes. Research cutting-edge offensivesecurity techniques. Develop tools and exploits. Communicate clearly and effectively, both written and orally, the risks that exist and remediations required. Work collaboratively More ❯
Milton Keynes, Buckinghamshire, United Kingdom Hybrid / WFH Options
RSM
their strategic goals and empower our people to make an impact and develop their own unique career path. We are seeking an enthusiastic Cyber Security Consultant to join our team. Working alongside our experienced team of specialists, you'll be delivering offensivesecurity services including digital footprint … reconnaissance, social engineering, penetration testing and vulnerability assessments to high profile clients across all industries. The purpose of this role is to deliver our offensivesecurity services including digital footprint reconnaissance, social engineering, vulnerability assessments, penetration testing, threat modelling, cyber-attack simulation exercises, and more to high profile … role is perfect for you! We value diverse experiences and perspectives. Here's what we're looking for in our ideal candidate: Experience in offensivesecurity and penetration testing. Demonstrable experience in infrastructure and web application testing; experience in API testing is desirable. Demonstrable experience using common pentesting More ❯
Control Risks is seeking an experienced, technical cyber security Consultant to join its rapidly growing Digital Risks team. This is a unique opportunity that requires a motivated and diligent client-facing individual to join a highly successful team. The successful candidate will help deliver Control Risks' cyber security risk assessment engagements primarily across the EMEA region and act as a subject matter expert on cyber security technical solution development. The candidate will also need to demonstrate experience and expertise in designing cyber security architecture and implementation of technical security controls. The candidate will also … need to be a team-player who is passionate about delivering high quality cyber security advice to some of the world's largest organisations. Located in London, the successful candidate will be able to travel up to 20% of working time. Travel will primarily be in Europe but may More ❯
We are watchTowr, a VC-backed cyber security startup helping organisations continuously discover vulnerabilities in their Internet-facing attack surface. Cyber security veterans and technical experts, we are obsessed with building cybersecurity technology to help prevent breaches. With experience informed by years of simulating sophisticated cyber attacks against … high and aggressive growth phase of our journey and are excited to continue adding colleagues to join our phorce of nature. Our vision for offensivesecurity is continuous. But what's the role? We are seeking an ambitious Information Security Engineer to join our Platforms team to … focus on our internal security programme. Sounds great-what will I do? This role involves: Security Architecture in the Cloud : Designing and implementing secure cloud infrastructures, ensuring robust protection against potential threats. Endpoint Management and Administration : Overseeing the deployment, configuration, and maintenance of endpoint security solutions to More ❯
Security Engineer What we're offering (we know, everyone jumps to this section first!) Salary of £50-70k Share options so you benefit from our success 28 days paid holiday plus bank holidays, and an additional 5 unpaid if you want. Once you reach 3 years of service … you get an extra day of paid holiday every year until 7 years at Intruder ️ Flexible working - most of the Security team works from home, but we have the option of an office in Shoreditch if you ever feel like some human connection! A yearly off-site for the … years promise more of the same, with plenty of growth opportunities for us and our teams! About the Role: We are looking for a Security Engineer to write new vulnerability checks for the latest critical vulnerabilities, research breaking vulnerabilities, and discover new weaknesses in well-known products. This role More ❯
We are watchTowr, a VC-backed cyber security startup helping organisations continuously discover vulnerabilities in their Internet-facing attack surface. Cyber security veterans and technical experts, we are obsessed with building cybersecurity technology to help prevent breaches. With experience informed by years of simulating sophisticated cyber attacks against … high and aggressive growth phase of our journey, and are excited to continue adding colleagues to join our phorce of nature. Our vision for offensivesecurity is continuous. But what's the role? We are looking for an ambitious colleague to join watchTowr as our first Head of … Information Security to manage and continuously evolve watchTowr's internal cyber security capability. As such, this is a hands-on role that will act as an individual-contributor in the initial stages. Although watchTowr's first dedicated internal Info Sec role, as a cyber security company, watchTowr More ❯
Penetration Tester Position Description CGI Cyber Security Team in the UK is one of the largest Cyber consultancies in the UK with around 300 members. The UK Cyber team works across a variety of domains including: Government, Defence, Critical Infrastructure, Healthcare, Utilities, Banking and Financial Services and Many more. … At CGI you will get the opportunity to work across a number of domains and work in all areas of Cyber Security allowing you to grow and develop your career. We offer full 360-degree services to our clients from initial consulting on a range of areas including Risk … Assessments, Vulnerability Management, Accreditations (ISO27001, GDPR), GRC (Governance, Risk, Compliance), Security Architecture Design and Build (technical and Non-technical), Incident Response, Protective Monitoring Services, Penetration Testing and much more. We take clients through a journey to improve their overall security posture and maturity to ensure they feel reassured More ❯
Job Description Penetration Tester Position Description CGI Cyber Security Team in the UK is one of the largest Cyber consultancies in the UK with around 300 members. The UK Cyber team works across a variety of domains including: Government, Defence, Critical Infrastructure, Healthcare, Utilities, Banking and Financial Services and … many more. At CGI, you will get the opportunity to work across a number of domains and work in all areas of Cyber Security allowing you to grow and develop your career. We offer full 360-degree services to our clients from initial consulting on a range of areas … including Risk Assessments, Vulnerability Management, Accreditations (ISO27001, GDPR), GRC (Governance, Risk, Compliance), Security Architecture Design and Build (technical and Non-technical), Incident Response, Protective Monitoring Services, Penetration Testing and much more. We take clients through a journey to improve their overall security posture and maturity to ensure they More ❯
Penetration Tester Position Description CGI Cyber Security Team in the UK is one of the largest Cyber consultancies in the UK with around 300 members. The UK Cyber team works across a variety of domains including: Government, Defence, Critical Infrastructure, Healthcare, Utilities, Banking and Financial Services and Many more. … At CGI you will get the opportunity to work across a number of domains and work in all areas of Cyber Security allowing you to grow and develop your career. We offer full 360-degree services to our clients from initial consulting on a range of areas including Risk … Assessments, Vulnerability Management, Accreditations (ISO27001, GDPR), GRC (Governance, Risk, Compliance), Security Architecture Design and Build (technical and Non-technical), Incident Response, Protective Monitoring Services, Penetration Testing and much more. We take clients through a journey to improve their overall security posture and maturity to ensure they feel reassured More ❯
At Vertical Structure (an Instil Company), we specialise in providing human-focused security and penetration testing services for web applications, cloud infrastructure and mobile applications. The Role We are looking for a CTL (Infrastructure) to join our dynamic team based in Belfast. As a Pen Tester, you will be … of technologies and a wide range of customers including software, fintech, manufacturing, engineering, legal, and public sector. Your insights will be crucial in identifying security weaknesses and helping clients fortify their systems. We offer varied, challenging work in a supportive environment where you will find yourself constantly evolving and … end-to-end testing, collaborating with clients during kick-off and discovery sessions, providing expert advice and follow up. Stay current with the latest security threats, vulnerabilities, and trends. Research offensivesecurity techniques to assess and validate infrastructure and technologies, including cloud-based systems continuously incorporating new More ❯
At Vertical Structure (an Instil Company), we specialise in providing human-focused security and penetration testing services for web applications, cloud infrastructure and mobile applications. The Role We are looking for a Mid/Senior Penetration Tester to join our dynamic team based in Belfast. As a Pen Tester … of technologies and a wide range of customers including software, fintech, manufacturing, engineering, legal, and public sector. Your insights will be crucial in identifying security weaknesses and helping clients fortify their systems. We offer varied, challenging work in a supportive environment where you will find yourself constantly evolving and … Working Hours 35 Days Holiday Private Pension (8% Employer, 5% Employee) Private Healthcare Life Assurance Cycle to Work Scheme Day to Day Probe & exploit security vulnerabilities in client's Infrastructure/cloud, Web Applications and Mobile Applications using a variety of penetration tests. Write detailed reports outlining vulnerabilities and More ❯
Remote – Strictly UK Residency only 💰 £60,000 – £80,000 per annum 🕒 Full-Time | Permanent About Pentiq At Pentiq, we’re redefining offensive security. Our mission is to help organisations continuously understand and reduce their exposure through manual expertise, automation-driven and autonomous cyber security offerings. We are looking … for a Senior Penetration Tester to join our expert-led team. If you are passionate about real-world security, get excited by tough challenges, and want your work to make an impact, we would love to hear from you. What You’ll Be Doing Deliver high-quality penetration tests … on penetration testing experience. Solid report writing and communication skills. Strong understanding of attack paths, vulnerability chaining, and real-world TTPs. Strong knowledge of offensivesecurity tools (Burp Suite, Nessus, Nmap, Metasploit, and tools within Kali Linux, etc.). Ability to explain complex issues clearly to technical and More ❯
At Vertical Structure (an Instil Company), we specialise in providing human-focused security and penetration testing services for web applications, cloud infrastructure and mobile applications. The Role We are looking for a Penetration Tester to join our dynamic team based in Belfast. As a Pen Tester, you will be … of technologies and a wide range of customers including software, fintech, manufacturing, engineering, legal, and public sector. Your insights will be crucial in identifying security weaknesses and helping clients fortify their systems. We offer varied, challenging work in a supportive environment where you will find yourself constantly evolving and … Working Hours 35 Days Holiday Private Pension (8% Employer, 5% Employee) Private Healthcare Life Assurance Cycle to Work Scheme Day to Day Probe & exploit security vulnerabilities in client's Infrastructure/cloud, Web Applications and Mobile Applications using a variety of penetration tests. Write detailed reports outlining vulnerabilities and More ❯
Fort Belvoir, Virginia, United States Hybrid / WFH Options
Gridiron IT Solutions
experience in Information Technology, or Bachelor's degree and 3+ years of experience in Information Technology Linux Computing Environment (CE) Certification Windows CE Certification OffensiveSecurity Certified Professional (OSCP) or GIAC Penetration Tester (GPEN) Certification DoD Approved 8570 Information Assurance Technician (IAT) Level III Certification, including CASP+ CE … CCNP Security, CISA, CISSP, GCED, GCIH, or CCSP Certification Additional Qualifications Experience with Cobalt Strike, Metasploit, and Kali Linux Python Certification Completion of the Red Team Apprentice, Offensive Methodology Analysis, or Red Team Operations Training Clearance: Applicants selected will be subject to a security investigation and may … Gridiron IT specializes in providing comprehensive IT services tailored to meet the needs of federal agencies. Our capabilities include IT Infrastructure & Cloud Services, Cyber Security, Software Integration & Development, Data Solution & AI, and Enterprise Applications. These capabilities are backed by Gridiron IT's experienced workforce and our commitment to ensuring More ❯
and gym and support in finding local accommodation if required. Main Duties & Responsibilities: Perform assessments to the latest cybersecurity regulations, standards and guidelines Perform security reviews and testing of IOT hardware devices, including application design, embedded software, web applications, web services and mobile applications to bespoke test programs and … their products and assessment requirements, and define bespoke test programs based upon our customer needs Actively contribute to the development of the TUV SUD security program with a focus on IIoT/IoT devices. Participate and contribute on global cybersecurity regulatory standards committees Provide training to customers on the … qualification, preferably a cybersecurity degree (BSc/MSc/PhD) or equivalent cybersecurity qualification Experience in a penetration testing (SW/HW) or similar offensivesecurity A commitment to customer service excellence. Strong analytical skills and efficient problem solving. Ability to work unsupervised, under pressure and meet deadlines. More ❯
Fully Remote Are you looking to take your penetration testing career to the next level? We’re working with a leading UK-based cyber security consultancy that’s looking to grow its team with a passionate and technically skilled Penetration Tester at junior to mid level. This is a … networks, and infrastructure Preparing detailed reports and debriefs for clients, including remediation advice Collaborating with internal teams and clients to identify risks and improve security postures Staying up to date with the latest exploits, vulnerabilities, and testing methodologies What we’re looking for: 1–3+ years of experience in … penetration testing or red teaming Strong understanding of offensivesecurity tools, techniques, and methodologies (e.g. OWASP, MITRE ATT&CK, NIST) Experience in a consultancy environment is highly desirable Excellent written and verbal communication skills for client-facing work Familiarity with reporting standards and structured documentation IDEALLY – SANS GIAC More ❯
We are watchTowr, a VC-backed cyber security startup helping organisations continuously discover vulnerabilities in their Internet-facing attack surface. Cyber security veterans and technical experts, we are obsessed with building cybersecurity technology to help prevent breaches. With experience informed by years of simulating sophisticated cyber attacks against … high and aggressive growth phase of our journey, and are excited to continue adding colleagues to join our phorce of nature. Our vision for offensivesecurity is continuous. But what's the role? We are looking for an ambitious Full Stack Engineer to join us and our client More ❯
We are watchTowr, a VC-backed cyber security startup helping organisations continuously discover vulnerabilities in their Internet-facing attack surface. Cyber security veterans and technical experts, we are obsessed with building cybersecurity technology to help prevent breaches. With experience informed by years of simulating sophisticated cyber attacks against … high and aggressive growth phase of our journey, and are excited to continue adding colleagues to join our phorce of nature. Our vision for offensivesecurity is continuous. But what's the role? We are looking for an ambitious Full Stack Engineer to join us and our client More ❯
IT and engineering teams on a day-to-day basis to ensure applications and products have been developed and deployed securely. You will champion security best practices, working closely with engineering teams and managers to ensure we develop secure products. Reporting to the Head of DevSecOps, you will directly … influence the security posture of the applications and products across the company to ensure that security plays a key part in the development and engineering life cycles. The Role You will manage and develop a team of DevSecOps engineers, guiding them through the delivery of your strategy. You … ll help develop and drive the DevSecOps strategy, continuing to integrate security into the whole lifecycle of development. Whether it's software or infrastructure, you'll be the go-to expert on point. You'll be responsible for the DevSecOps engagement plan, to educate engineers by scaling up securityMore ❯
of their remote SDR team. Focussed on Cybersecurity, our client specialises in Managed Detection and Response. They monitor networks for a broad range of security issues, tailoring their monitoring for the specific industry and requirements of each client. They have worked with nationally-recognised brands such as RAC, Inchcape … tips and tricks. Regular team meetings to share insight on successful sales points and strategies. Full training on their services from the Head of OffensiveSecurity and Head of Defensive Security. Regular one-to-one check-in meetings to ask questions and reflect progress. Appropriate online training courses More ❯
of their remote SDR team. Focussed on Cybersecurity, our client specialises in Managed Detection and Response. They monitor networks for a broad range of security issues, tailoring their monitoring for the specific industry and requirements of each client. They have worked with nationally-recognised brands such as RAC, Inchcape … tips and tricks. Regular team meetings to share insight on successful sales points and strategies. Full training on their services from the Head of OffensiveSecurity and Head of Defensive Security. Regular one-to-one check-in meetings to ask questions and reflect progress. Appropriate online training courses More ❯