intelligence, and commercial applications. We are trusted by our customers to protect their mission-critical information in the face of advanced persistent threats. Our offensivesecurity engineers emulate these real-world threats and provide critical signal on attack vectors to help improve our security posture. This role … will be hands-on and requires a deep understanding of micro-service architecture, multi-tenancy vulnerabilities, cloud security, and web application security. In this role you'll dive deep into the security of our products and more: Conduct security assessments. You'll learn how our products work … then try to break them. This includes everything in our current and future product and service portfolio from Apollo to Foundry. You'll document security findings and work with AppSec and product engineers to develop mitigations. Build offensive testing tooling and automation. Scale offensivesecurity testing More ❯
another. As part of One team, One Kroll, you'll contribute to a supportive and collaborative work environment that empowers you to excel. Our OffensiveSecurity professionals are on a mission to make the world a safer place, one company at a time. We believe that our work … to help our clients discover and remediate their unique security risks makes every one of us safer. Our clients trust us to use cutting-edge offensivesecurity tools, creativity, imagination, and expert knowledge to find cybersecurity risks in their networks, systems, and software. We're looking to … grow our team of penetration testers in the UK. We test web and mobile applications, computer networks, cloud infrastructure, hardware devices, security awareness through social engineering, organizations through red and purple team exercises, and more. At Kroll, your work will help deliver clarity to our clients' most complex governance More ❯
Responsibilities & Qualifications RESPONSIBILITIES Plan, execute, and document full-scope penetration tests and adversary emulation exercises. Develop, modify, and utilize offensivesecurity tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike. Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK. Conduct assessments across multiple … operating systems including Linux, Windows, and macOS. Perform exploit development and identify zero-day or previously unknown vulnerabilities. Analyze, identify, and remediate gaps in offensive tools and Red Team methodologies. Perform scripting and programming tasks in support of custom exploit development and automation. Work collaboratively with Blue Team, tool … overall cyber posture. REQUIRED QUALIFICATIONS Experience: Minimum of 7 years of full-time professional experience in each of the following: Conducting penetration testing or offensive cyber operations. Developing and using tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike. Mimicking threat behavior and adversary simulation. Working across Linux More ❯
required SRG is seeking a Red Team Penetration Tester III, you will be responsible for leading and executing complex penetration testing events and conducting offensive cybersecurity operations for the U.S. Government and DoD systems. You will work collaboratively with Blue Team and Cybersecurity professionals to enhance the overall cyber … posture. On-site only, no telework. Develop, modify, and utilize offensivesecurity tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform exploit … development and identify zero-day or previously unknown vulnerabilities Analyze, identify, and remediate gaps in offensive tools and development techniques Perform development with at least two scripting or programming languages (Python, C++, Java, Rust, Assembly, C#, etc.) in support of exploit development Education: Bachelor's degree in Cybersecurity, Cyber More ❯
required SRG is seeking a Red Team Penetration Tester IV, you will be responsible for leading and executing complex penetration testing events and conducting offensive cybersecurity operations for the U.S. Government and DoD systems. You will work collaboratively with Blue Team and Cybersecurity professionals to enhance the overall cyber … posture. On-site only, no telework. Develop, modify, and utilize offensivesecurity tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform exploit … development and identify zero-day or previously unknown vulnerabilities Analyze, identify, and remediate gaps in offensive tools and development techniques Perform development with at least two scripting or programming languages (Python, C++, Java, Rust, Assembly, C#, etc.) in support of exploit development Education: Bachelor's degree in Cybersecurity, Cyber More ❯
Manchester, Lancashire, United Kingdom Hybrid / WFH Options
RSM UK
Birmingham, United Kingdom Principal Consultant - Cyber Security We are searching for an experienced Principal Consultant - Cyber Security. Make an Impact at RSM UK Consulting brings together multiple teams across Transactions, Risk & Consulting, ABA, and Outsourcing to provide client-centric solutions for RSM's current and future clients within the … service and identification of further work opportunities. The role will involve managing the delivery of agreed work activities with a primary focus on technical security including offensivesecurity services. You'll benefit from ongoing coaching, career mentoring, and be supported by our career pathway. You will have … to develop market-leading skills across our different capabilities and advance your professional development. You will make an impact by: Planning and delivering cyber security engagements, from scoping through to delivery, debriefs, and report writing. Contributing towards the development of exciting new market-facing offensivesecurity cyber More ❯
Principal OffensiveSecurity Consultant 📍 UK-Based | 🌍 Some International Travel | 🛡 Security Clearance Required Green is hiring a Principal Consultant to launch and lead our Clients' OffensiveSecurity capability. This is a rare opportunity to shape a new service offering within a fast-growing, agile cyber consultancy … working with UK and international clients. You’ll join a high-performing Threat Operations team, delivering advanced offensivesecurity services—penetration testing, phishing simulations, code reviews—and play a key role in shaping how they support their clients' evolving needs. 🔍 What You’ll Do Lead the creation and … delivery of our clients' offensivesecurity services Perform penetration testing, code reviews, phishing simulations, and assessments Travel internationally to support partner nations with cyber capability development Design and deliver bespoke training and mentoring packages Collaborate across the Threat Operations team to share insights and strengthen their cyber intelligence More ❯
Role: OffensiveSecurity Specialist Type: Permanent Location: Remote (UK) Clearance: Eligible for SC Interested in getting away from the grind of endless similar penetration tests? Keen to stretch yourself into a more managerial role over time, building up a capability around you? We are working with a leading … security services provider who are in the process of standing up their OffensiveSecurity capability. The work will be focused on providing services such as Web App testing, Infrastructure testing and Code Review services to clients whilst also looking at how to develop that side of the … something a bit different from either just doing technical tests forever or moving away from the keyboard fully. Key Responsibilities: •Work to develop the OffensiveSecurity capability for the organisation into a market leading function •Customer engagement, through the scoping process, tool selection and overall delivery •Run and More ❯
Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. The Leidos National Security Sector (NSS) combines technology-enabled services and mission software capabilities in the areas of cyber, logistics, security operations, and decision analytics to support … mission to defend against evolving threats around the world. Your greatest work is ahead! The Multi-domain Solutions Division (MDS) within the Leidos National Security Sector is seeking a skilled Cyber Engineer to join a new cyber security program and play a key role in supporting government-critical … systems. You will be part of a program that oversees development, integration, delivery, and operations and maintenance of IT managed security services, which encompasses support to monitor the cybersecurity threat and security posture situational awareness for the enterprise. This opportunity is in anticipation of a future contract award More ❯
the engineering aspects of CS. CS continues to be approached as compliance-based and this has not addressed significant shortcomings and vulnerabilities in the security of naval warfare systems and other service warfare systems. CS requirements must be included during the design, development, and sustainment phases of systems acquisition … in Computer Engineering Must have prior Red Team experience Must have CSSP Auditor certification Must currently possess a DoD Top Secret clearance Must possess OffensiveSecurity Certified Professional (OSCP), or OffensiveSecurity Certified Expert (OSCE), or OffensiveSecurity Exploitation Expert (OSEE), or OffensiveSecurity Wireless Professional (OSWP) certification. Seven (7) years of full-time professional experience conducting penetration testing or offensive Cyber operations in each of the following areas: Developing and utilizing penetration tools such as Metasploit, NMAP, Kali Linux, Cobalt Strike; Mimicking threat behavior; Utilizing various operating systems (Linux More ❯
Principal Security Engineer, AWS Security Job ID: Amazon Web Services Australia Pty Ltd This position can also be based in Sydney, Australia. We are looking for an experienced Principal Security Engineer to join the Security team in Australia. You will be on a team responsible for … conducting both pre and post launch testing, offensive campaigns, emergent threat testing, creating/maintaining automated threat emulation solutions, and helping security and service teams add offensive insight to their development, deployment, monitoring, and response processes. This team partners with the larger Security organization and Service … teams to continuously validate security throughout the service/system lifecycle. You will be an expert across multiple domains such as cyber security; threat, vulnerability and risk assessments (TVRA), security tools (e.g. Splunk, Crowstrike, etc.), application of security frameworks (e.g. ISM, NIST, etc.) and/or More ❯
the engineering aspects of CS. CS continues to be approached as compliance-based and this has not addressed significant shortcomings and vulnerabilities in the security of naval warfare systems and other service warfare systems. CS requirements must be included during the design, development, and sustainment phases of systems acquisition … CONTINGENT UPON AWARD Requirements Bachelor of Science in Computer Science, or Bachelor of Science in Computer Engineering Must have have one of the following: OffensiveSecurity Certified Professional (OSCP), or OffensiveSecurity Certified Expert (OSCE), or OffensiveSecurity Exploitation Expert (OSEE), or OffensiveSecurity Wireless Professional (OSWP) certification Must currently possess a DoD Top Secret clearance Must currently possess Current CSSP Auditor certification Ten (10) years of full-time professional experience conducting penetration testing and/or offensive Cyber operations including demonstrated experience in each of the following areas: Developing More ❯
Responsibilities & Qualifications RESPONSIBILITIES Lead and execute complex Red Team penetration tests and cyber adversary emulation operations. Design, develop, and employ offensive tools using platforms such as Metasploit, NMAP, Kali Linux, and Cobalt Strike. Emulate threat actor TTPs based on MITRE ATT&CK, APT profiles, and emerging threat intelligence. Conduct … macOS. Exploit and manipulate Active Directory environments to assess internal and external threat postures. Perform exploit development and vulnerability research to identify and validate security flaws. Identify limitations in existing toolsets and develop custom techniques to improve effectiveness and stealth. Script and develop tools in at least three programming … strategies. REQUIRED QUALIFICATIONS Experience: Minimum of 10 years of full-time professional experience in Red Team operations and penetration testing, including: Developing and leveraging offensive tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike. Simulating adversary behavior and TTPs. Operating across Linux, Windows, and macOS environments. Utilizing and More ❯
Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. The Leidos National Security Sector (NSS) combines technology-enabled services and mission software capabilities in the areas of cyber, logistics, security operations, and decision analytics to support … mission to defend against evolving threats around the world. Your greatest work is ahead! The Multi-domain Solutions Division (MDS) within the Leidos National Security Sector is seeking a skilled Principal Cyber Engineer to join a new cyber security program and play a key role in supporting government … critical systems. You will be part of a program that oversees development, integration, delivery, and operations and maintenance of IT managed security services, which encompasses support to monitor the cybersecurity threat and security posture situational awareness for the enterprise. This opportunity is in anticipation of a future contract More ❯
About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to … our customers. Visit to learn how we're keeping people around the world safe and secure. Program Overview Encompasses technical, engineering, data analytics, cyber security, management, operational, logistical, and administrative support for Bureau of Diplomatic Security, Cyber and Technology Security Directorate in three key offices/functional … About The Role Peraton is seeking an experienced, Cyber Penetration Tester - Subject Matter Expert to become part of Peratons' Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes. Location: Arlington, VA. In More ❯
Bitcoin OffensiveSecurity Engineer - 100% Remote, Blockchain, DeFi About Halborn Inc Our mission is to provide value-add security services and products to the world's most cutting edge technology firms and that starts with blockchain tech. Founded in 2019, Halborn is an elite cyber security … growth trajectories. Our Culture Halborn is a globally distributed team of 100+, looking to grow our elite team of white hat hackers, sales professionals, security engineers and DevSecOps specialists who value independence, want to make their own hours, work for themselves and have a passion for the ever evolving … agreement with Halborn Inc. Responsibilities Conduct realistic adversary simulations from conception through reporting. Perform testing on systems, applications, networks, and processes. Research cutting-edge offensivesecurity techniques. Develop tools and exploits. Communicate clearly and effectively, both written and orally, regarding risks and required remediations. Work collaboratively and independently More ❯
Solana) OffensiveSecurity Engineer - 100% Remote, Blockchain, DeFi About Halborn Inc Our mission is to provide value-add security services and products to the world's most cutting edge technology firms and that starts with blockchain tech. Founded in 2019, Halborn is an elite cyber security … growth trajectories. Our Culture Halborn is a globally distributed team of 100+, looking to grow our elite team of white hat hackers, sales professionals, security engineers and DevSecOps specialists who value independence, want to make their own hours, work for themselves and have a passion for the ever evolving … agreement with Halborn Inc. Responsibilities Conduct realistic adversary simulations from conception through reporting. Perform testing of systems, applications, networks, and processes. Research cutting-edge offensivesecurity techniques. Develop tools and exploits. Communicate clearly and effectively, both written and orally, the risks that exist and remediations required. Work collaboratively More ❯
Milton Keynes, Buckinghamshire, United Kingdom Hybrid / WFH Options
RSM
their strategic goals and empower our people to make an impact and develop their own unique career path. We are seeking an enthusiastic Cyber Security Consultant to join our team. Working alongside our experienced team of specialists, you'll be delivering offensivesecurity services including digital footprint … reconnaissance, social engineering, penetration testing and vulnerability assessments to high profile clients across all industries. The purpose of this role is to deliver our offensivesecurity services including digital footprint reconnaissance, social engineering, vulnerability assessments, penetration testing, threat modelling, cyber-attack simulation exercises, and more to high profile … role is perfect for you! We value diverse experiences and perspectives. Here's what we're looking for in our ideal candidate: Experience in offensivesecurity and penetration testing. Demonstrable experience in infrastructure and web application testing; experience in API testing is desirable. Demonstrable experience using common pentesting More ❯
Principal Security Engineer, AWS Security Job ID: Amazon Web Services Australia Pty Ltd This position can also be based in Sydney, Australia. We are looking for an experienced Principal Security Engineer to join the Security team in Australia. You will be on a team responsible for … conducting both pre and post launch testing, offensive campaigns, emergent threat testing, creating/maintaining automated threat emulation solutions, and helping security and service teams add offensive insight to their development, deployment, monitoring, and response processes. This team partners with the larger Security organization and Service … teams to continuously validate security throughout the service/system lifecycle. You will be an expert across multiple domains such as cyber security; threat, vulnerability and risk assessments (TVRA), security tools (e.g. Splunk, Crowstrike, etc.), application of security frameworks (e.g. ISM, NIST, etc.) and/or More ❯
About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to … our customers. Visit to learn how we're keeping people around the world safe and secure. Program Overview Encompasses technical, engineering, data analytics, cyber security, management, operational, logistical, and administrative support for Bureau of Diplomatic Security, Cyber and Technology Security Directorate in three key offices/functional … and Engineering State. About The Role Peraton is seeking an experienced Cyber Penetration Tester to become part of Peratons' Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes. Location: Arlington, VA. Flexible More ❯
Members (TSMs) worldwide help us to keep our culture and continue to thrive as a leader in our industry. Exciting Job Opportunity: Defensive/Offensive Cybersecurity Lead This position will be located close to one of our offices in Madrid/Milan/Paris This role will set a … vision and define a compelling roadmap to build a fit for purpose defensive & offensive services portfolio, aimed at monitoring and responding to security events, and delivering measurable outcomes. This role will develop new innovative solutions to advance the detection and remediation of cyber events, validate requirements and resulting … services with HIS stakeholders, develop metrics, and structure an effective and agile experimentation framework in partnership with the rest of the cyber security team to test effectiveness of our cyber tools & processes landscape. The lead will also oversee the financial aspects, support internal and external security audits, and More ❯
Members (TSMs) worldwide help us to keep our culture and continue to thrive as a leader in our industry. Exciting Job Opportunity: Defensive/Offensive Cybersecurity Lead This position will be located close to one of our offices in Madrid/Milan/Paris This role will set a … vision and define a compelling roadmap to build a fit for purpose defensive & offensive services portfolio, aimed at monitoring and responding to security events, and delivering measurable outcomes. This role will develop new innovative solutions to advance the detection and remediation of cyber events, validate requirements and resulting … services with HIS stakeholders, develop metrics, and structure an effective and agile experimentation framework in partnership with the rest of the cyber security team to test effectiveness of our cyber tools & processes landscape. The lead will also oversee the financial aspects, support internal and external security audits, and More ❯
Control Risks is seeking an experienced, technical cyber security Consultant to join its rapidly growing Digital Risks team. This is a unique opportunity that requires a motivated and diligent client-facing individual to join a highly successful team. The successful candidate will help deliver Control Risks' cyber security risk assessment engagements primarily across the EMEA region and act as a subject matter expert on cyber security technical solution development. The candidate will also need to demonstrate experience and expertise in designing cyber security architecture and implementation of technical security controls. The candidate will also … need to be a team-player who is passionate about delivering high quality cyber security advice to some of the world's largest organisations. Located in London, the successful candidate will be able to travel up to 20% of working time. Travel will primarily be in Europe but may More ❯
highly skilled IT Specialist with a focus on Cybersecurity to join our team. This role involves conducting in-depth computer forensics investigations, developing new security solutions, and participating in technical meetings with internal and external stakeholders. The successful candidate will be responsible for providing critical IT security support … ensure the safety and confidentiality of sensitive information. Key Responsibilities: Cyber Forensics and Threat Intelligence : Conduct forensic investigations on targeted cyber-attacks and other security-related incidents involving the leak of sensitive non-classified or classified information. Perform malware analysis and behavioral analysis to produce cyber threat intelligence. Research … Development : Develop new solutions to improve responses to evolving cyber-attack risks. Participate in research and development activities in IT Security events and workshops, gathering insights from various stakeholders. Policy and Documentation : Involve in the internal research workgroups to support the development of Information Security policies. Write user More ❯
You will need to login before you can apply for a job. Sr. Security Engineer, AppSec - Amazon Stores Security Sector: Distribution and Warehouse, Technology Role: Professional Contract Type: Permanent Hours: Full Time DESCRIPTION At Amazon, security is central to maintaining customer trust and delivering delightful customer experiences. … Our organization is responsible for creating and maintaining a high bar for security across all of Amazon's products and services. We offer talented security professionals the chance to accelerate their careers with opportunities to build experience in a wide variety of areas including cloud, devices, retail, entertainment … healthcare to no-checkout retail, we push the boundaries of technology in every direction using the globe's largest AWS deployment. As a Senior Security Engineer, you will collaborate with software development teams to ensure we keep our customers safe while developing these novel services. In a given day More ❯